patch for multipath disks

Bug #1747388 reported by Giuseppe Attardi
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
Ceph OSD Charm
Invalid
Undecided
Unassigned
lvm2 (Ubuntu)
New
Undecided
Unassigned

Bug Description

According to this page:

 https://patchwork.kernel.org/patch/9826353/

there is a bug in ceph that affects the use of FibreChannel disks.

The following patch to file hooks/ceph_hooks.py, fixes it:

*** hooks/ceph_hooks.py 2018-02-02 16:15:40.304388602 +0100
--- hooks/ceph_hooks.py~ 2018-02-02 16:18:47.304401004 +0100
***************
*** 369,378 ****

 @hooks.hook('storage.real')
 def prepare_disks_and_activate():
- # patch for missing dm devices
- # see: https://patchwork.kernel.org/patch/9826353/
- patch_persistent_storage_rules()
-
     osd_journal = get_journal_devices()
     check_overlap(osd_journal, set(get_devices()))
     log("got journal devs: {}".format(osd_journal), level=DEBUG)
--- 369,374 ----
***************
*** 558,579 ****
     log('Updating status.')

- # patch for missing dm devices
- from subprocess import check_call
-
-
- CEPH_PERSITENT_STORTAGE_RULES = '/lib/udev/rules.d/60-persistent-storage.rules'
-
-
- def patch_persistent_storage_rules():
- if os.path.isfile(CEPH_PERSITENT_STORTAGE_RULES):
- check_call(['sed', '-i', 's/KERNEL!="loop/KERNEL!="dm*|loop/',
- CEPH_PERSITENT_STORTAGE_RULES])
- log('Patched %s' % CEPH_PERSITENT_STORTAGE_RULES)
- else:
- log('Missing %s' % CEPH_PERSITENT_STORTAGE_RULES)
-
-
 if __name__ == '__main__':
     try:
         hooks.execute(sys.argv)
--- 554,559 ——

Revision history for this message
James Page (james-page) wrote :

Ok so the charm is a convenient place to hotfix this for an impacted deployment, but the right place to fix this is actually in the udev package so switching the bug task to the right target.

Changed in charm-ceph-osd:
status: New → Invalid
James Page (james-page)
affects: udev (Ubuntu) → lvm2 (Ubuntu)
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.