Friday, 2021-12-17

opendevreviewxinliang proposed openstack/kolla master: Use distro provided GRUB efi  https://review.opendev.org/c/openstack/kolla/+/72463003:56
opendevreviewDr. Jens Harbott proposed openstack/kolla master: Cap elasticsearch gem for fluentd  https://review.opendev.org/c/openstack/kolla/+/82169507:07
*** amoralej|off is now known as amoralej08:23
kevkomnasiadka: hi, i've replied to your cron question in my review ..let me know if you got it ..11:47
mnasiadkareplied11:50
kevkomnasiadka: also :) 11:58
kevkoi really don't understand what is bad ? why to not merge feature which is not breaking anything ? 11:58
kevkofrickler: do you think it's bad idea ? https://review.opendev.org/c/openstack/kolla-ansible/+/81303912:00
kevkoyou've commented depends-on patch, so you maybe have it in your memory :) 12:01
*** amoralej is now known as amoralej|lunch13:19
*** amoralej|lunch is now known as amoralej14:01
fricklerkevko: there's a need to keep a balance between adding features and keeping the code maintainable. in particular with the current lack of maintainers, we need to judge between these two sides. in this specific case, I'm really unsure, which is why I voted in neither direction14:23
mnasiadkakevko: It's not bad, I just don't know how many people need that, and I don't really like the implementation in Kolla as a script (but that's my personal opinion) ;-) There are other core reviewers, you know - try asking them for opinion ;-)14:29
jamesbensonQuestion: We have an automated testing setup and we realized that we are failing a bunch of refstack tests when we have TLS enabled. We are using the kolla certs since it's testing.  We have read the docs https://docs.openstack.org/kolla-ansible/victoria/admin/tls.html#quick-start and enabled the options and set the correct paths.  But once enabled, we can't SSH into the VM's.  What exactly are 14:47
jamesbensonwe missing?14:47
gueswhatguys? i am using this config https://pastebin.com/raw/m658Lyk9 ( external tls with specific pem certificate for haproxy, for internal tls ), but haproxy can not start, because its looking for haproxy-internal.pem certificate ( ERROR:__main__:MissingRequiredSource: /var/lib/kolla/config_files/haproxy.pem file is not found ), but not sure why its not working if i am using kolla_internal_fqdn_cert15:22
opendevreviewJohn Garbutt proposed openstack/kolla-ansible master: Change rabbit ha-all poicly for transient queues  https://review.opendev.org/c/openstack/kolla-ansible/+/82213216:03
opendevreviewJohn Garbutt proposed openstack/kolla-ansible master: Change rabbit ha-all policy for transient queues  https://review.opendev.org/c/openstack/kolla-ansible/+/82213216:07
*** holtgrewe is now known as holtgrewe^gone16:13
opendevreviewMichal Nasiadka proposed openstack/kolla-ansible master: cinder: start using active-active for rbd  https://review.opendev.org/c/openstack/kolla-ansible/+/76301116:24
opendevreviewJohn Garbutt proposed openstack/kolla-ansible master: Tune RabbitMQ HA for availability over consistency  https://review.opendev.org/c/openstack/kolla-ansible/+/82213516:28
gueswhat guys? i am using this config https://pastebin.com/raw/m658Lyk9 ( external tls with specific pem certificate for haproxy, for internal tls ), but haproxy can not start, because its looking for haproxy-internal.pem certificate ( ERROR:__main__:MissingRequiredSource: /var/lib/kolla/config_files/haproxy.pem file is not found ), but not sure why its not working if i am using kolla_internal_fqdn_cert16:40
jingvargueswhat: As I rememmber kolla_internal_fqdn_cert is for openstacr.rc file, you shoul place cert into config directory16:40
gueswhatjingvar: its should be keypair in pem format for haproxy 16:41
gueswhataccording to the docs16:41
jingvaryes16:41
jingvarlet me see my config16:41
jingvarhttps://paste.opendev.org/show/811751/16:46
jingvarmaybe it woluld be helpfull16:46
jingvarIt is how does kayobe generate keys and ca , pem 16:48
gueswhathmm, so it has to be always haproxy.pem filename with hardcoded filepath, right ? then kolla_internal_fqdn_cert is probably not working as expected.. 16:48
jingvarkolla_internal_fqdn_cert it is for internal.rc file16:49
gueswhati guess that i need still kolla_enable_tls_external: yes, right ? 16:54
gueswhatand then haproxy-internal.pem must be also somehow precreated, otherwise haproxy container will fail to start16:54
opendevreviewJohn Garbutt proposed openstack/kolla-ansible master: Improve RabbitMQ performance by reducing ha replicas  https://review.opendev.org/c/openstack/kolla-ansible/+/82218717:36
jingvarI uses internal and external tls, in your case only have to set kolla_enable_tls_internal: yes17:38
*** amoralej is now known as amoralej|off17:55
jamesbensonWill kolla-ansible certificates generate all of the certs necessary for tls internal and external?18:09
opendevreviewJohn Garbutt proposed openstack/kolla-ansible master: Add rabbitmq message-ttl and queue expiry  https://review.opendev.org/c/openstack/kolla-ansible/+/82219118:18
jingvarjamebensor: yes , for a test env18:29
jingvargrep -r "Creating external Server Certificate signing request"18:30
jingvarmy example is a ansible playbook interpretations18:31
gueswhatwhat is use case for internal/external VIP/TLS ? its only meant for listening on different interfaces ?18:57
supamattls19:13
supamattsorry wrong window19:13
gueswhatwhy haproxy fails to /var/lib/kolla/config_files/haproxy.pem when i am using  kolla_externally_managed_cert: "true" ? thats weird, why it is looking to  /var/lib/kolla/config_files/ dir ?21:11
gueswhati have certs ready in /etc/kolla/certificates/21:12
-opendevstatus- NOTICE: The review.opendev.org server is being rebooted to validate a routing configuration update, and should return to service shortly22:28

Generated by irclog2html.py 2.17.3 by Marius Gedminas - find it at https://mg.pov.lt/irclog2html/!