Re: [ovs-dev] [PATCH] dpdk: announce deprecation of vhost-user server ports

2017-06-09 Thread Aaron Conole
Hi Sean, and Mark, "Mooney, Sean K" <sean.k.moo...@intel.com> writes: >> -Original Message- >> From: Aaron Conole [mailto:acon...@redhat.com] >> Sent: Thursday, June 8, 2017 8:12 PM >> To: Kevin Traynor <ktray...@redhat.com> >> Cc:

Re: [ovs-dev] [PATCH V2] netdev-dpdk: use rte_eth_dev_set_mtu

2017-06-13 Thread Aaron Conole
e by invoking rte_eth_dev_set_mtu() when setting up > or modifying the MTU of a DPDK phy port. > > Fixes: 0072e93 ("netdev-dpdk: add support for jumbo frames") > Reported-by: Aaron Conole <acon...@redhat.com> > Reported-by: Vipin Varghese <vipin.vargh...@intel.com> > Si

Re: [ovs-dev] rte_eal_init() error when using ovs-dpdk with secondary application.

2017-06-15 Thread Aaron Conole
t;base-viraddr"? > > I don't know the base virtual address value you should use, however. > -> Do you mean it will not help? I mean I don't know what value to use. > Thanks, > Junguk > > On Thu, Jun 15, 2017 at 9:28 AM, Aaron Conole <acon...@redhat.com> wrote

Re: [ovs-dev] [RFC PATCH 00/21] Add OVS DPDK keep-alive functionality

2017-06-13 Thread Aaron Conole
Bhanuprakash Bodireddy writes: > Keepalive feature is aimed at achieving Fastpath Service Assurance > in OVS-DPDK deployments. It adds support for monitoring the packet > processing cores(PMD thread cores) by dispatching heartbeats at regular > intervals. Incase

Re: [ovs-dev] [PATCH] ovs-ofctl: New option "--no-stats" for "ovs-ofctl dump-flows".

2017-06-14 Thread Aaron Conole
. This commit adopts it for a subset. > > CC: Aaron Conole <acon...@redhat.com> > Signed-off-by: Ben Pfaff <b...@ovn.org> > --- LGTM. Thanks for doing this, Ben! Acked-by: Aaron Conole <acon...@redhat.com> ___ dev mailing list d...@o

Re: [ovs-dev] [PATCH] ovs-ctl: allow gdb as a wrapper

2017-06-14 Thread Aaron Conole
Ben Pfaff <b...@ovn.org> writes: > On Mon, Jun 12, 2017 at 04:39:51PM -0400, Aaron Conole wrote: >> It has been useful to attach gdb to the running process. With this commit >> we make it a little easier, as the daemon will have a gdbserver process >> attached and l

Re: [ovs-dev] [PATCH 01/31] userspace: Add OXM field MFF_PACKET_TYPE

2017-06-15 Thread Aaron Conole
Hi Ben, Ben Pfaff writes: > From: Jan Scheurich > > Allow packet type namespace OFPHTN_ETHERTYPE as alternative pre-requisite > for matching L3 protocols (MPLS, IP, IPv6, ARP etc). > > Change the meta-flow definition of packet_type field to use the new

Re: [ovs-dev] rte_eal_init() error when using ovs-dpdk with secondary application.

2017-06-15 Thread Aaron Conole
Junguk Cho writes: > Hi, > > I use ovs-dpdk (ovs-2.7, dpdk-16.11.1) with one application which talks to > ovs by using ring device and "--proc-type=secondary" (secondary processes). > It generally works well, but sometimes it shows this error. > > It seems it could not find

[ovs-dev] [PATCH] redhat: make the rpm aware of the lock file

2017-06-13 Thread Aaron Conole
automatically. This means that if no extra files exist in /etc/openvswitch, the whole directory will be removed from /etc/. Acked-by: Flavio Leitner <f...@sysclose.org> Reviewed-by: Markos Chandras <mchan...@suse.de> Signed-off-by: Aaron Conole <acon...@redhat.com> --- rhel/openvswitch-

Re: [ovs-dev] [PATCH 2/6] redhat: replace python3 with python package macro

2017-06-13 Thread Aaron Conole
Aaron Conole <acon...@redhat.com> writes: > Flavio Leitner <f...@sysclose.org> writes: > >> On Sat, Jun 03, 2017 at 11:09:57AM -0400, Aaron Conole wrote: >>> According to the packaging guidelines found at >>> https://fedoraproject.org/wiki/Packag

Re: [ovs-dev] [PATCH v2 1/2] install-doc: suggest to use ovs-ctl for start/stop

2017-05-01 Thread Aaron Conole
Ben Pfaff <b...@ovn.org> writes: > On Mon, Apr 17, 2017 at 01:59:49PM -0400, Aaron Conole wrote: >> The install documentation guided users to manually start/stop >> daemons. This is good information to have, but with the >> existence of ovs-ctl, is probably not the b

Re: [ovs-dev] [PATCH v2 0/8] checkpatch: enhancements

2017-05-01 Thread Aaron Conole
Ben Pfaff <b...@ovn.org> writes: > On Wed, Apr 26, 2017 at 11:54:52AM -0400, Aaron Conole wrote: >> The following series refactors checkpatch to make >> file-type specific checks. This lets checkpatch have >> finer grained checks, and should reduce the a

[ovs-dev] [PATCH v3 4/7] checkpatch: correct a parsing issue

2017-05-01 Thread Aaron Conole
are omitted from the text stream during processing. Signed-off-by: Aaron Conole <acon...@redhat.com> --- utilities/checkpatch.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/utilities/checkpatch.py b/utilities/checkpatch.py index 68c4156..2088865 100755 --- a/uti

[ovs-dev] [PATCH v3 5/7] checkpatch: print conformance

2017-05-01 Thread Aaron Conole
Other utilities (notoriously the linux kernel's checkpatch.pl) have a more standardized form for printing file and lines. With this change, the template used to print gains two enhancements: 1. Color 2. Conformance with the kernel's version of checkpatch.pl Signed-off-by: Aaron Conole <a

[ovs-dev] [PATCH v4 1/7] checkpatch: introduce a flexible framework

2017-05-01 Thread Aaron Conole
plugging in checks very quickly. Hook up the line-length test as an initial demonstration. Signed-off-by: Aaron Conole <acon...@redhat.com> --- utilities/checkpatch.py | 51 - 1 file changed, 42 insertions(+), 9 deletions(-) diff --git a/uti

[ovs-dev] [PATCH v4 0/7] checkpatch: enhancements

2017-05-01 Thread Aaron Conole
a python 3 lambda syntax error. Aaron Conole (7): checkpatch: introduce a flexible framework checkpatch: common print_line checkpatch: move the checks to the framework checkpatch: correct a parsing issue checkpatch: print conformance checkpatch: filename from hunks fix checkpatch: fix

[ovs-dev] [PATCH v4 5/7] checkpatch: print conformance

2017-05-01 Thread Aaron Conole
Other utilities (notoriously the linux kernel's checkpatch.pl) have a more standardized form for printing file and lines. With this change, the template used to print gains two enhancements: 1. Color 2. Conformance with the kernel's version of checkpatch.pl Signed-off-by: Aaron Conole <a

[ovs-dev] [PATCH v4 4/7] checkpatch: correct a parsing issue

2017-05-01 Thread Aaron Conole
are omitted from the text stream during processing. Signed-off-by: Aaron Conole <acon...@redhat.com> --- utilities/checkpatch.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/utilities/checkpatch.py b/utilities/checkpatch.py index 9d4e469..9f8f30f 100755 --- a/uti

[ovs-dev] Cover letters (was Re: [PATCH 0/7] Add OVS DPDK keep-alive functionality)

2017-05-01 Thread Aaron Conole
Hi Ben, Ben Pfaff writes: ... > I think it'd be even better to include measurements in one of the commit > messages, because those are available in the repository after the > patches are applied. It's harder to find cover letters because they're > only on the mailing list. One

[ovs-dev] [PATCH v3 1/7] checkpatch: introduce a flexible framework

2017-05-01 Thread Aaron Conole
plugging in checks very quickly. Hook up the line-length test as an initial demonstration. Signed-off-by: Aaron Conole <acon...@redhat.com> --- utilities/checkpatch.py | 51 - 1 file changed, 42 insertions(+), 9 deletions(-) diff --git a/uti

[ovs-dev] [PATCH v3 2/7] checkpatch: common print_line

2017-05-01 Thread Aaron Conole
With the new framework, print_line can be moved out to the checks framework. Signed-off-by: Aaron Conole <acon...@redhat.com> --- utilities/checkpatch.py | 13 + 1 file changed, 5 insertions(+), 8 deletions(-) diff --git a/utilities/checkpatch.py b/utilities/checkpatch.py

[ovs-dev] [PATCH v3 3/7] checkpatch: move the checks to the framework

2017-05-01 Thread Aaron Conole
All of the checks are now part of the new 'check' framework. Signed-off-by: Aaron Conole <acon...@redhat.com> --- utilities/checkpatch.py | 41 ++--- 1 file changed, 26 insertions(+), 15 deletions(-) diff --git a/utilities/checkpatch.py b/uti

Re: [ovs-dev] [PATCH v3 1/7] checkpatch: introduce a flexible framework

2017-05-01 Thread Aaron Conole
Ben Pfaff <b...@ovn.org> writes: > On Mon, May 01, 2017 at 03:44:37PM -0400, Aaron Conole wrote: >> Developers wishing to add checks to checkpatch sift through an adhoc mess, >> currently. The process goes something like: >> 1. Figure out what to test in the patch >

[ovs-dev] [PATCH v4 2/7] checkpatch: common print_line

2017-05-01 Thread Aaron Conole
With the new framework, print_line can be moved out to the checks framework. Signed-off-by: Aaron Conole <acon...@redhat.com> --- utilities/checkpatch.py | 13 + 1 file changed, 5 insertions(+), 8 deletions(-) diff --git a/utilities/checkpatch.py b/utilities/checkpatch.py

[ovs-dev] [PATCH v4 3/7] checkpatch: move the checks to the framework

2017-05-01 Thread Aaron Conole
All of the checks are now part of the new 'check' framework. Signed-off-by: Aaron Conole <acon...@redhat.com> --- utilities/checkpatch.py | 41 ++--- 1 file changed, 26 insertions(+), 15 deletions(-) diff --git a/utilities/checkpatch.py b/uti

[ovs-dev] [PATCH v4 7/7] checkpatch: fix pointer declaration

2017-05-01 Thread Aaron Conole
A common way of expressing 'raise to the power of' when authoring comments uses **. This is currently getting caught by the pointer spacing warning. So, catch it here. Reported-by: Lance Richardson <lrich...@redhat.com> Signed-off-by: Aaron Conole <acon...@redhat.com> --

[ovs-dev] [PATCH v4 6/7] checkpatch: filename from hunks fix

2017-05-01 Thread Aaron Conole
Filenames that come from the hunks match include the git-ified 'b/' prefix, which makes jumping to the error file that much harder. This patch corrects that by simply skipping those bytes. Signed-off-by: Aaron Conole <acon...@redhat.com> --- utilities/checkpatch.py | 2 +- 1 file chan

Re: [ovs-dev] [PATCH v4 7/7] checkpatch: fix pointer declaration

2017-05-01 Thread Aaron Conole
Ben Pfaff <b...@ovn.org> writes: > On Mon, May 01, 2017 at 04:14:09PM -0400, Aaron Conole wrote: >> A common way of expressing 'raise to the power of' when authoring >> comments uses **. This is currently getting caught by the pointer >> spacing warning. So, cat

[ovs-dev] [PATCH v3 0/7] checkpatch: enhancements

2017-05-01 Thread Aaron Conole
editors support out of the box. And while I was in there, I added pretty colors, because we all need some color in our terminals. v2: * Fix flake8 errors * Remove python from the line-length errors blacklist v3: * Fix the remaining flake8 errors (make flake8-check passes on my system) Aaron

[ovs-dev] [PATCH v3 7/7] checkpatch: fix pointer declaration

2017-05-01 Thread Aaron Conole
A common way of expressing 'raise to the power of' when authoring comments uses **. This is currently getting caught by the pointer spacing warning. So, catch it here. Reported-by: Lance Richardson <lrich...@redhat.com> Signed-off-by: Aaron Conole <acon...@redhat.com> --

[ovs-dev] [PATCH v3 6/7] checkpatch: filename from hunks fix

2017-05-01 Thread Aaron Conole
Filenames that come from the hunks match include the git-ified 'b/' prefix, which makes jumping to the error file that much harder. This patch corrects that by simply skipping those bytes. Signed-off-by: Aaron Conole <acon...@redhat.com> --- utilities/checkpatch.py | 2 +- 1 file chan

[ovs-dev] [PATCH] rhel: fix the fedora spec

2017-05-02 Thread Aaron Conole
9f57 ("lib/automake.mk: don't install runtime directories") Reported-by: Lance Richardson <lrich...@redhat.com> Tested-by: Lance Richardson <lrich...@redhat.com> Signed-off-by: Aaron Conole <acon...@redhat.com> --- NOTE: If there is a required corresponding change

Re: [ovs-dev] [PATCH 2/2] rhel: delete transient ports on boot when starting ovsdb-server

2017-05-05 Thread Aaron Conole
Timothy Redaelli writes: > Use ovs-ctl --delete-transient-ports-on-boot to start ovsdb-server. > > This feature can be disabled by appending --no-delete-transient-ports-on-boot > to OPTIONS in /etc/sysconfig/openvswitch > > Signed-off-by: Timothy Redaelli

Re: [ovs-dev] [PATCH] checkpatch: Fix inconsistencies skipping datapath files.

2017-05-08 Thread Aaron Conole
Ben Pfaff <b...@ovn.org> writes: > The code in checkpatch inconsistently stripped "a/" or "b/" from the > beginning of a file name, and the check for "datapath" only worked when > the prefix was not stripped. This fixes the problem. > > CC: Aar

Re: [ovs-dev] RFC: ovs-dump-flows utility

2017-05-08 Thread Aaron Conole
Hi Ben, Thanks for the look! Ben Pfaff <b...@ovn.org> writes: > On Fri, Apr 28, 2017 at 04:44:32PM -0400, Aaron Conole wrote: >> Greetings dev, >> >> I have whipped up a quick little utility (find below), that I've done a >> bit of debugging with and it see

Re: [ovs-dev] checkpatch name checking

2017-05-08 Thread Aaron Conole
Ben Pfaff writes: > Hi Aaron, checkpatch currently tries to ignores files in the "datapath" > directories but it's not entirely successful. I think that's because, > in the "parse == 1" case, it doesn't strip a leading "a/" or "b/" from > filenames: > current_file

Re: [ovs-dev] [PATCH v5 0/6] ovn: Add IPv6 Router Solicitation responder support

2017-05-04 Thread Aaron Conole
Hi Numan, nusid...@redhat.com writes: > From: Numan Siddique > > I have picked up the patch series authored by Zong Kai LI to support IPv6 > Router Advertisement in ovn - > https://mail.openvswitch.org/pipermail/ovs-dev/2016-October/242988.html > as this patch series was

Re: [ovs-dev] Cover letters (was Re: [PATCH 0/7] Add OVS DPDK keep-alive functionality)

2017-05-02 Thread Aaron Conole
Ben Pfaff <b...@ovn.org> writes: > On Mon, May 01, 2017 at 04:45:56PM -0400, Aaron Conole wrote: >> Ben Pfaff <b...@ovn.org> writes: >> ... >> > I think it'd be even better to include measurements in one of the commit >> > messages, becaus

Re: [ovs-dev] [PATCH v4 7/7] checkpatch: fix pointer declaration

2017-05-02 Thread Aaron Conole
Ben Pfaff <b...@ovn.org> writes: > On Mon, May 01, 2017 at 04:39:30PM -0400, Aaron Conole wrote: >> Ben Pfaff <b...@ovn.org> writes: >> >> > On Mon, May 01, 2017 at 04:14:09PM -0400, Aaron Conole wrote: >> >> A common way of expressing 'raise to

Re: [ovs-dev] [PATCH 2/2] Support accepting and displaying port names in OVS tools.

2017-05-25 Thread Aaron Conole
arbitrary numbers. This commit adds that support. > > For backward compatibility, only interactive ovs-ofctl commands by default > display port names; to display them in scripts, use the new --names > option. > > Signed-off-by: Ben Pfaff <b...@ovn.org> > --- Tested-by: Aaron C

Re: [ovs-dev] [PATCHv2] checkpatch: Check for stdlib usage.

2017-05-25 Thread Aaron Conole
p checks for functions that don't replace library functions > Fix naming of functions xfoo() -> ovs_foo() where appropriate > Fix descriptions > --- This version LGTM. Acked-by: Aaron Conole <acon...@redhat.com> ___ dev mailing lis

Re: [ovs-dev] MTU in i40e dpdk driver

2017-09-18 Thread Aaron Conole
Nitin Katiyar writes: > Hi, > We are using OVS-DPDK (2.6 version) with Fortville NIC (configured in > 25G mode) being used as dpdk port. The setup involves 2 VMs running on > 2 different computes (destination VM in compute with 10G NIC while > originating VM is in

Re: [ovs-dev] ovs-tcpdump error

2017-09-21 Thread Aaron Conole
Hi Bhanu, "Bodireddy, Bhanuprakash" writes: > Hi, > > > > ovs-tcpdump throws the below error when trying to capture packets on one of > the > vhostuserports. > > > > $ ovs-tcpdump -i dpdkvhostuser0 > >ERROR: Please create an interface called

Re: [ovs-dev] [PATCH v4 3/7] dpif-netdev: Register packet processing cores to KA framework.

2017-09-13 Thread Aaron Conole
"Bodireddy, Bhanuprakash" writes: >>"Bodireddy, Bhanuprakash" writes: >> Bhanuprakash Bodireddy writes: > This commit registers the packet processing PMD cores to keepalive >

[ovs-dev] [PATCH] rhel: fix log directory permissions

2017-09-22 Thread Aaron Conole
w log file with the appropriate attributes. This change sets the r/x bits for other on /var/log/messages Signed-off-by: Aaron Conole <acon...@redhat.com> Tested-by: Jean Hsiao <jhs...@redhat.com> --- rhel/openvswitch-fedora.spec.in | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --

Re: [ovs-dev] [PATCH v2] checkpatch: Reset line counter.

2017-10-10 Thread Aaron Conole
Ilya Maximets <i.maxim...@samsung.com> writes: > Lines should be counted for each file separately. > > Signed-off-by: Ilya Maximets <i.maxim...@samsung.com> > --- Looks good to me. Thanks, Ilya! Acked-by: Aaron Conole <acon...@redhat.com> > Version

Re: [ovs-dev] [PATCH] unixctl: Give better error message for unknown commands.

2017-10-16 Thread Aaron Conole
Ben Pfaff <b...@ovn.org> writes: > Signed-off-by: Ben Pfaff <b...@ovn.org> > --- LGTM. Acked-by: Aaron Conole <acon...@redhat.com> ___ dev mailing list d...@openvswitch.org https://mail.openvswitch.org/mailman/listinfo/ovs-dev

Re: [ovs-dev] [PATCH v4 3/7] dpif-netdev: Register packet processing cores to KA framework.

2017-09-08 Thread Aaron Conole
"Bodireddy, Bhanuprakash" writes: >>Bhanuprakash Bodireddy writes: >> >>> This commit registers the packet processing PMD cores to keepalive >>> framework. Only PMDs that have rxqs mapped will be registered and >>> actively

Re: [ovs-dev] [PATCH] redhat: fix upgrades where group doesn't exist

2017-08-30 Thread Aaron Conole
Aaron Conole <acon...@redhat.com> writes: > The upgrade from older Open vSwitch versions on RHEL will try, as much as > possible, to preserve the system. This means no new users or groups are > created. As an effect, it's possible for the chown to fail, because the > h

Re: [ovs-dev] [PATCH v4 2/7] Keepalive: Add initial keepalive support.

2017-09-06 Thread Aaron Conole
Hi Bhanu, Bhanuprakash Bodireddy writes: > This commit introduces the initial keepalive support by adding > 'keepalive' module and also helper and initialization functions > that will be invoked by later commits. > > This commit adds new ovsdb column

Re: [ovs-dev] [PATCH v4 3/7] dpif-netdev: Register packet processing cores to KA framework.

2017-09-06 Thread Aaron Conole
Bhanuprakash Bodireddy writes: > This commit registers the packet processing PMD cores to keepalive > framework. Only PMDs that have rxqs mapped will be registered and > actively monitored by KA framework. > > This commit spawns a keepalive thread that will

Re: [ovs-dev] [PATCH v4 0/7] Add OVS DPDK keep-alive functionality.

2017-09-06 Thread Aaron Conole
"Bodireddy, Bhanuprakash" writes: > Hi Aaron, > >>Quick comment before I do an in-depth review. >> >>One thing that is missing in this series is some form of documentation added >>to explain why this feature should exist (for instance, why can't the standard

Re: [ovs-dev] [PATCH v4 0/7] Add OVS DPDK keep-alive functionality.

2017-09-06 Thread Aaron Conole
Hi Bhanu, Bhanuprakash Bodireddy writes: > Keepalive feature is aimed at achieving Fastpath Service Assurance > in OVS-DPDK deployments. It adds support for monitoring the packet > processing cores(PMD thread cores) by dispatching heartbeats at regular >

Re: [ovs-dev] [PATCH] rhel: fix log directory permissions

2017-09-25 Thread Aaron Conole
Flavio Leitner <f...@sysclose.org> writes: > On Fri, 22 Sep 2017 09:44:18 -0400 > Aaron Conole <acon...@redhat.com> wrote: > >> When the logrotate script runs, and Open vSwitch is running as a non-root >> user, the /var/log/openvswitch directory doesn't have

Re: [ovs-dev] [PATCHv2] checkpatch: Enforce bracing around conditionals.

2017-08-21 Thread Aaron Conole
..@ovn.org> > --- Acked-by: Aaron Conole <acon...@redhat.com> Interestingly - if I do: $ find lib/ -name \*.c -exec ./utilities/checkpatch.py -f {} \; | \ grep bracing | wc -l before this patch: 92 instances of 'Inappropriate bracing' after this patch: 102 instance

Re: [ovs-dev] [PATCH v3 2/2] rhel: delete transient ports on boot when starting ovsdb-server

2017-08-28 Thread Aaron Conole
"Timothy M. Redaelli" <tredae...@redhat.com> writes: > On 08/11/2017 07:12 PM, Aaron Conole wrote: >> Timothy Redaelli <tredae...@redhat.com> writes: >> >>> Use ovs-ctl --delete-transient-ports-on-boot to start ovsdb-server. >>> >>

[ovs-dev] [PATCH 1/3] selinux: move chr_file to non-dpdk as well

2017-09-01 Thread Aaron Conole
olicy to reflect non-root and dpdk support") Signed-off-by: Aaron Conole <acon...@redhat.com> --- selinux/openvswitch-custom.te.in | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/selinux/openvswitch-custom.te.in b/selinux/openvswitch-custom.te.in index 853de16..c1a774f 1006

[ovs-dev] [PATCH 0/3] Address some fallout from the selinux patches

2017-09-01 Thread Aaron Conole
In haste to get this in, a few things were missed. Patch one addresses a last-minute change that was embarassingly not committed. Patch two updates documentation (reported by Ansis) Patch three addresses a centos rpmbuild issue (reported by Ansis) Aaron Conole (3): selinux: move chr_file

[ovs-dev] [PATCH 3/3] centos: fix selinux intermediate file

2017-09-01 Thread Aaron Conole
selinux policy intermediate") Reported-by: Ansis Atteka <aatt...@ovn.org> Signed-off-by: Aaron Conole <acon...@redhat.com> --- rhel/openvswitch.spec.in | 1 + 1 file changed, 1 insertion(+) diff --git a/rhel/openvswitch.spec.in b/rhel/openvswitch.spec.in index 412f3cd..e510d35 100644 ---

Re: [ovs-dev] [PATCH v3 0/3] updated selinux policy for Open vSwitch

2017-09-01 Thread Aaron Conole
Ansis Atteka <ansisatt...@gmail.com> writes: > On 31 August 2017 at 16:22, Aaron Conole <acon...@redhat.com> wrote: >> This series brings about a policy update to openvswitch allowing it to >> run on a RHEL / Fedora system, even as a non-root user, with

[ovs-dev] [PATCH v2 2/3] makefile: hook up dpdkstrip preprocessor

2017-08-30 Thread Aaron Conole
policy file. Additionally, this means any .in files which might want to change based on configuration to exclude blocks based on dpdk can do so. Acked-by: Flavio Leitner <f...@sysclose.org> Signed-off-by: Aaron Conole <acon...@redhat.com> Tested-by: Jean Hsiao <jhs...@redhat.com> --

[ovs-dev] [PATCH v2 1/3] rhel: make the selinux policy intermediate

2017-08-30 Thread Aaron Conole
This will be used by an upcoming commit to have @begin_ and @end_ dpdk blocks to keep dpdk specific policy decisions only active when dpdk is used. Acked-by: Flavio Leitner <f...@sysclose.org> Signed-off-by: Aaron Conole <acon...@redhat.com> Tested-by: Jean Hsiao <jhs...@redhat

[ovs-dev] [PATCH v2 0/3] updated selinux policy for Open vSwitch

2017-08-30 Thread Aaron Conole
ide the scope of Open vSwitch project. * Folded in Flavio Leitner's ACK Aaron Conole (3): rhel: make the selinux policy intermediate makefile: hook up dpdkstrip preprocessor selinux: update policy to reflect non-root and dpdk support Makefile.am | 4 +++ rhel/openvswi

Re: [ovs-dev] [PATCH v2 3/3] selinux: update policy to reflect non-root and dpdk support

2017-08-31 Thread Aaron Conole
Hi Ansis, Thanks for the review! Ansis Atteka <ansisatt...@gmail.com> writes: > On 30 August 2017 at 07:00, Aaron Conole <acon...@redhat.com> wrote: >> The selinux policy that exists in the repository did not specify access to >> all of the resources needed for Open v

Re: [ovs-dev] [PATCH v2 3/3] selinux: update policy to reflect non-root and dpdk support

2017-08-31 Thread Aaron Conole
Ansis Atteka <ansisatt...@gmail.com> writes: > On 31 August 2017 at 11:58, Aaron Conole <acon...@redhat.com> wrote: >> Hi Ansis, >> >> Thanks for the review! >> >> Ansis Atteka <ansisatt...@gmail.com> writes: >> >>> O

[ovs-dev] [PATCH v3 0/3] updated selinux policy for Open vSwitch

2017-08-31 Thread Aaron Conole
still permissions needed to be added to libvirt / qemu, but that is outside the scope of Open vSwitch project. * Folded in Flavio Leitner's ACK Aaron Conole (3): rhel: make the selinux policy intermediate makefile: hook up dpdkstrip preprocessor selinux: update policy to reflect non-root an

[ovs-dev] [PATCH v3 2/3] makefile: hook up dpdkstrip preprocessor

2017-08-31 Thread Aaron Conole
policy file. Additionally, this means any .in files which might want to change based on configuration to exclude blocks based on dpdk can do so. Acked-by: Flavio Leitner <f...@sysclose.org> Signed-off-by: Aaron Conole <acon...@redhat.com> Tested-by: Jean Hsiao <jhs...@redhat.com> --

[ovs-dev] [PATCH v3 1/3] rhel: make the selinux policy intermediate

2017-08-31 Thread Aaron Conole
This will be used by an upcoming commit to have @begin_ and @end_ dpdk blocks to keep dpdk specific policy decisions only active when dpdk is used. Acked-by: Flavio Leitner <f...@sysclose.org> Signed-off-by: Aaron Conole <acon...@redhat.com> Tested-by: Jean Hsiao <jhs...@redhat

Re: [ovs-dev] [PATCH v2 3/3] selinux: update policy to reflect non-root and dpdk support

2017-08-31 Thread Aaron Conole
Ansis Atteka <ansisatt...@gmail.com> writes: > On 31 August 2017 at 14:57, Aaron Conole <acon...@redhat.com> wrote: >> Ansis Atteka <ansisatt...@gmail.com> writes: >> >>> On 31 August 2017 at 11:58, Aaron Conole <acon...@redhat.com> wrote

[ovs-dev] [PATCH v3 3/3] selinux: update policy to reflect non-root and dpdk support

2017-08-31 Thread Aaron Conole
. Acked-by: Flavio Leitner <f...@sysclose.org> Signed-off-by: Aaron Conole <acon...@redhat.com> Tested-by: Jean Hsiao <jhs...@redhat.com> --- selinux/openvswitch-custom.te.in | 40 +++- 1 file changed, 39 insertions(+), 1 deletion(-) diff --git a/s

Re: [ovs-dev] [PATCH] RPM: Improve doc to use builddep tool.

2017-11-14 Thread Aaron Conole
Flavio Leitner writes: > Instead of listing all the dependencies, use the RPM group > 'Development Tools' and the builddep tool to find specific > ones. > > Signed-off-by: Flavio Leitner > --- > Documentation/intro/install/fedora.rst | 54 >

Re: [ovs-dev] [dpdk-dev] [PATCH RFC] netdev-dpdk: Fix device obtain mac address when received first packet in vhost type

2017-11-27 Thread Aaron Conole
"Tan, Jianfeng" <jianfeng@intel.com> writes: > On 11/27/2017 10:27 PM, Yuanhan Liu wrote: >> On Fri, Nov 24, 2017 at 05:59:09PM +0800, Chen Hailin wrote: >>> Hi Aaron Conole && Jianfeng, >>> >>> The stp could not work in ovs-dpdk v

Re: [ovs-dev] [dpdk-dev] [PATCH RFC] netdev-dpdk: Fix device obtain mac address when received first packet in vhost type

2017-11-27 Thread Aaron Conole
Yuanhan Liu <y...@fridaylinux.org> writes: > On Fri, Nov 24, 2017 at 05:59:09PM +0800, Chen Hailin wrote: >> Hi Aaron Conole && Jianfeng, >> >> The stp could not work in ovs-dpdk vhostuser. >> Because the attached vhost device doesn't have MAC addr

Re: [ovs-dev] [CONNTRACK] Discussions at OvS 2017

2017-11-28 Thread Aaron Conole
rotocol for that matter, but I'm most familiar with SIP), would OVS be >> looking for a port, or a "from scratch" implementation? Or what would be >> the >> preference here? >> >> Thanks and regards, >> >> Tiago

Re: [ovs-dev] [PATCH] redhat: Create /etc/openvswitch/* with openvswitch as user/group

2017-11-29 Thread Aaron Conole
ch and /etc/openvswitch/default.conf. > > Reported-by: Mark Michelson <mmich...@redhat.com> > CC: aaron conole <acon...@redhat.com> > Fixes: ac416a3ab2d2 ("redhat: dynamically allocate and reference ovs user") > Signed-off-by: Timothy Redaelli <tredae...@re

Re: [ovs-dev] [PATCH] redhat: Create /etc/openvswitch/* with openvswitch as user/group

2017-11-29 Thread Aaron Conole
Mark Michelson <mmich...@redhat.com> writes: > On Wed, Nov 29, 2017 at 10:54 AM Aaron Conole <acon...@redhat.com> wrote: > > Timothy Redaelli <tredae...@redhat.com> writes: > > > Without this commit is not possible to upgrade an openvswitch release >

Re: [ovs-dev] [patch v2 3/3] conntrack: Disable algs by default.

2017-11-30 Thread Aaron Conole
Darrell Ball writes: > There is a bug here in that the control connection should still be created > even though it is likely an unused control connection. > The following incremental fixes it. Good catch. While thinking about it, I was wondering if it would be possible to

Re: [ovs-dev] [patch v2 0/3] conntrack: Alg improvements.

2017-11-30 Thread Aaron Conole
Aaron Conole <acon...@redhat.com> writes: > Ben Pfaff <b...@ovn.org> writes: > >> On Mon, Nov 27, 2017 at 06:11:42PM -0500, Aaron Conole wrote: >>> Darrell Ball <dlu...@gmail.com> writes: >>> >>> > Some refactoring of alg support is

Re: [ovs-dev] [patch v2 0/3] conntrack: Alg improvements.

2017-11-29 Thread Aaron Conole
Ben Pfaff <b...@ovn.org> writes: > On Mon, Nov 27, 2017 at 06:11:42PM -0500, Aaron Conole wrote: >> Darrell Ball <dlu...@gmail.com> writes: >> >> > Some refactoring of alg support is done. >> > Also algs are disabled by default unless an alg specifi

Re: [ovs-dev] [patch v1 4/4] conntrack: Change established state to match kernel.

2017-12-04 Thread Aaron Conole
Lots to digest - responses below Jan Scheurich writes: > Hi Darrel, > Let me try respond to your points below. > Regards, Jan >> -Original Message- >> From: Darrell Ball [mailto:db...@vmware.com] >> Sent: Thursday, 30 November, 2017 01:33 >> >> The idea of

Re: [ovs-dev] [PATCH v4 1/3] dpif-netdev: Refactor PMD performance into dpif-netdev-perf

2017-12-19 Thread Aaron Conole
Darrell Ball <db...@vmware.com> writes: > On 12/18/17, 2:41 PM, "Jan Scheurich" <jan.scheur...@ericsson.com> wrote: > > Hi Aaron, > Thanks for the review. Answers in-line. > Regards, Jan > > > -Original Message- >

Re: [ovs-dev] [PATCH v4 1/3] dpif-netdev: Refactor PMD performance into dpif-netdev-perf

2017-12-18 Thread Aaron Conole
Hi Jan, Jan Scheurich writes: > Add module dpif-netdev-perf to host all PMD performance-related > data structures and functions in dpif-netdev. Refactor the PMD > stats handling in dpif-netdev and delegate whatever possible into > the new module, using clean

Re: [ovs-dev] [PATCH] netdev-dpdk: defer MTU set after interface start

2017-12-13 Thread Aaron Conole
"Stokes, Ian" writes: >> > The issue only arises with the qede PMD and 67fe6d635193 >> > ("netdev-dpdk: use rte_eth_dev_set_mtu.") >> >> I had some more time to look at this today but this patch will break >> OVS DPDK for existing supported DPDK ports during testing. >> >>

Re: [ovs-dev] [PATCH v3 1/3] dpif-netdev: Refactor PMD performance into dpif-netdev-perf

2017-12-13 Thread Aaron Conole
Jan Scheurich writes: > Hi Billy, > > My patches frequently get corrupted by our email system. When I submit > the v4 of the series adapted to the reverted dp_netdev_pmd_thread > struct changes I will try out another method of sending them. > > For now, could you

Re: [ovs-dev] [PATCH] datapath: Enforce matching of kernel releases on loading openvswitch.ko

2017-12-13 Thread Aaron Conole
Yifeng Sun writes: > Deployment and upgrade failure is quite often caused by that openvswitch.ko > was > built upon kernel x.y.z-release-A while it is loaded into a running kernel > of x.y.z-release-B. This patch proposes to enforce the matching of the two > kernel

Re: [ovs-dev] [PATCH] datapath: Enforce matching of kernel releases on loading openvswitch.ko

2017-12-13 Thread Aaron Conole
t not the case? > On Wed, Dec 13, 2017 at 10:24 AM, Aaron Conole <acon...@redhat.com> wrote: > > Yifeng Sun <pkusunyif...@gmail.com> writes: > > > Deployment and upgrade failure is quite often caused by that > openvswitch.ko was > > built upon kernel x

Re: [ovs-dev] [PATCH 2/9] tests: Convert ovsdb-monitor-sort utility from Perl to Python.

2017-11-16 Thread Aaron Conole
Hi Ben, Ben Pfaff writes: > Perl is unfashionable and Python is more widely available and understood, > so this commit converts one of the OVS uses of Perl into Python. > > Signed-off-by: Ben Pfaff > --- > tests/automake.mk | 2 +- >

Re: [ovs-dev] [PATCH 7/9] tests: Convert dot2pic build tool from Perl to Python.

2017-11-16 Thread Aaron Conole
Hi Ben, Ben Pfaff writes: > Perl is unfashionable and Python is more widely available and understood, > so this commit converts one of the OVS uses of Perl into Python. > > Signed-off-by: Ben Pfaff > --- > ovn/automake.mk | 4 +- > ovsdb/dot2pic| 155

Re: [ovs-dev] [PATCH 5/9] tests: Convert soexpand build tool from Perl to Python.

2017-11-16 Thread Aaron Conole
Ben Pfaff writes: > Perl is unfashionable and Python is more widely available and understood, > so this commit converts one of the OVS uses of Perl into Python. > > Signed-off-by: Ben Pfaff > --- > Makefile.am | 4 +-- > build-aux/automake.mk | 3 +- >

Re: [ovs-dev] [PATCH 6/9] tests: Convert sodepends build tool from Perl to Python.

2017-11-16 Thread Aaron Conole
Ben Pfaff writes: > Perl is unfashionable and Python is more widely available and understood, > so this commit converts one of the OVS uses of Perl into Python. > > Signed-off-by: Ben Pfaff > --- > Makefile.am| 6 +-- > build-aux/automake.mk | 1 + >

Re: [ovs-dev] [PATCH RFC] netdev-dpdk: Fix device obtain mac address when received first packet in vhost type

2017-11-17 Thread Aaron Conole
Hi Hailin, Hailin Chen writes: > The stp could not work on netdev-dpdk if network is loop. > Because the stp protocol negotiates designate port by sending > BPDU packets which contains MAC address. > However the device doesn't have MAC address in vhostuser type. >

Re: [ovs-dev] ovs-tcpdump error

2017-11-10 Thread Aaron Conole
"Bodireddy, Bhanuprakash" <bhanuprakash.bodire...@intel.com> writes: >>Aaron Conole <acon...@redhat.com> writes: >> >>> Hi Bhanu, >>> >>> "Bodireddy, Bhanuprakash" <bhanuprakash.bodire...@intel.com> writes: >>>

[ovs-dev] [PATCH] ovs-tcpdump: handle large interface names on linux

2017-11-10 Thread Aaron Conole
prefixed by 'ovsmi' instead. Reported-by: Bhanuprakash Bodireddy <bhanuprakash.bodire...@intel.com> Signed-off-by: Aaron Conole <acon...@redhat.com> --- utilities/ovs-tcpdump.in | 16 +++- 1 file changed, 15 insertions(+), 1 deletion(-) diff --git a/utilities/ovs-tcpdump.in

[ovs-dev] [CONNTRACK] Discussions at OvS 2017

2017-11-20 Thread Aaron Conole
(NOTE: This is a resend - I fat-fingered the ovs email. Apologies to those who got duplicates). This email is meant to summarize some of the discussions we had at OvS conference. The interest in the userspace conntrack is heating up. That's a good thing, but it means that we'll probably have

Re: [ovs-dev] [patch v1 3/4] conntrack: Disable algs by default.

2017-11-20 Thread Aaron Conole
Darrell Ball <db...@vmware.com> writes: > On 11/20/17, 7:19 AM, "ovs-dev-boun...@openvswitch.org on behalf of > Aaron Conole" <ovs-dev-boun...@openvswitch.org on behalf of > acon...@redhat.com> wrote: > > Hi Darrell, > >

Re: [ovs-dev] [patch v1 4/4] conntrack: Change established state to match kernel.

2017-11-20 Thread Aaron Conole
Darrell Ball <db...@vmware.com> writes: > On 11/20/17, 7:46 AM, "ovs-dev-boun...@openvswitch.org on behalf of > Aaron Conole" <ovs-dev-boun...@openvswitch.org on behalf of > acon...@redhat.com> wrote: > > Darrell Ball <dlu...@gmail.com> wri

Re: [ovs-dev] [PATCH] packets: Prefetch the packet metadata in cacheline1.

2017-11-20 Thread Aaron Conole
Bhanuprakash Bodireddy writes: > pkt_metadata_prefetch_init() is used to prefetch the packet metadata > before initializing the metadata in pkt_metadata_init(). This is done > for every packet in userspace datapath and is performance critical. > > Commit

Re: [ovs-dev] [patch v1 4/4] conntrack: Change established state to match kernel.

2017-11-20 Thread Aaron Conole
Darrell Ball <db...@vmware.com> writes: > On 11/20/17, 10:02 AM, "Aaron Conole" <acon...@redhat.com> wrote: > > Darrell Ball <db...@vmware.com> writes: > > > On 11/20/17, 9:43 AM, "Aaron Conole" <acon...@redhat.com> wro

Re: [ovs-dev] [patch v1 2/4] conntrack: Refactor algs.

2017-11-20 Thread Aaron Conole
Hi Darrell, Darrell Ball writes: > Upcoming requirements for new algs make it necessary to split out > alg helper more cleanly. > > Signed-off-by: Darrell Ball > --- Thanks for jumping on this so quickly. I think this and 3/4 should be an independent

Re: [ovs-dev] [patch v1 3/4] conntrack: Disable algs by default.

2017-11-20 Thread Aaron Conole
Hi Darrell, Darrell Ball writes: > Presently, alg processing is enabled by default to exercise testing. > This is similar to kernels before 4.7. The recommended default > behavior in the kernel is to only process algs if a helper is > supplied in a conntrack rule. The

<    1   2   3   4   5   6   7   8   9   10   >