[ANNOUNCE] Apache CloudStack CVE-2024-41107: SAML Signature Exclusion

2024-07-19 Thread Abhishek Kumar
Apache CloudStack project announces the release of LTS releases 4.19.1.0
and 4.18.2.2 that addresses CVE-2024-41107 that affects CloudStack SAML
users, of severity 'important' explained below.

# CVE-2024-41107: SAML Signature Exclusion

The CloudStack SAML authentication (disabled by default) does not enforce
signature check. In CloudStack environments where SAML authentication is
enabled, an attacker that initiates CloudStack SAML single sign-on
authentication can bypass SAML authentication by submitting a spoofed SAML
response with no signature and known or guessed username and other user
details of a SAML-enabled CloudStack user-account. In such environments,
this can result in a complete compromise of the resources owned and/or
accessible by a SAML enabled user-account.

# Credits

The original issue was reported by Christian Gross of Netcloud AG who filed
it as a bug report at https://github.com/apache/cloudstack/issues/4519.

More recently it was reported as a security issue by the following
reporters from the Apple Services Engineering Security team:

- Damon Smith
- Adam Pond
- Terry Thibault

# Affected Versions

- Apache CloudStack 4.5.0 through 4.18.2.1
- Apache CloudStack 4.19.0.0 through 4.19.0.2

# Resolution

Affected users are recommended to disable the SAML authentication plugin
by setting the "saml2.enabled" global setting to "false", or upgrade to
version 4.18.2.2, 4.19.1.0 or later, which addresses this issue.

# Downloads and Documentation

The official source code for the 4.18.2.2 and 4.19.1.0 releases can be
downloaded from the project downloads page:
https://cloudstack.apache.org/downloads

The 4.18.2.2 and 4.19.1.0 release notes can be found at:
https://docs.cloudstack.apache.org/en/4.18.2.2/releasenotes/about.html
https://docs.cloudstack.apache.org/en/4.19.1.0/releasenotes/about.html

In addition to the official source code release, individual contributors
have also made release packages available on the Apache CloudStack
download page, and available at:

https://download.cloudstack.org/el/7/
https://download.cloudstack.org/el/8/
https://download.cloudstack.org/el/9/
https://download.cloudstack.org/suse/15/
https://download.cloudstack.org/ubuntu/dists/
https://www.shapeblue.com/cloudstack-packages/


[ANNOUNCE] Apache CloudStack LTS Security Releases 4.18.2.1 and 4.19.0.2

2024-07-05 Thread Abhishek Kumar
Apache CloudStack project announces the release of LTS security releases
4.18.2.1 and 4.19.0.2 that addresses CVE-2024-38346 and CVE-2024-39864,
both of severity rating 'important', explained below.

# CVE-2024-38346: Unauthenticated cluster service port leads to remote execution

The CloudStack cluster service runs on unauthenticated port (default 9090) that
can be misused to run arbitrary commands on targeted hypervisors and CloudStack
management server hosts. Some of these commands were found to have command
injection vulnerabilities that can result in arbitrary code execution via agents
on the hosts that may run as a privileged user. An attacker that can reach the
cluster service on the unauthenticated port (default 9090), can exploit this to
perform remote code execution on CloudStack managed hosts and result in complete
compromise of the confidentiality, integrity, and availability of CloudStack
managed infrastructure.

# CVE-2024-39864: Integration API service uses dynamic port when disabled

The CloudStack integration API service allows running its unauthenticated API
server (usually on port 8096 when configured and enabled via
integration.api.port global setting) for internal portal integrations and for
testing purposes. By default, the integration API service port is disabled and
is considered disabled when integration.api.port is set to 0 or negative. Due to
an improper initialisation logic, the integration API service would listen on a
random port when its port value is set to 0 (default value). An attacker that
can access the CloudStack management network could scan and find the randomised
integration API service port and exploit it to perform unauthorised
administrative actions and perform remote code execution on CloudStack managed
hosts and result in complete compromise of the confidentiality, integrity, and
availability of CloudStack managed infrastructure.

# Credits

Both the CVEs are credited to the following reporters from the Apple Services
Engineering Security team:

- Adam Pond (finder)
- Terry Thibault (finder)
- Damon Smith (finder)

# Affected Versions

- Apache CloudStack 4.0.0 through 4.18.2.0
- Apache CloudStack 4.19.0.0 through 4.19.0.1

# Resolution

Users are recommended to upgrade to version 4.18.2.1, 4.19.0.2 or later, which
addresses these issues.

Additionally, users are recommended the following actions:

- Restrict the network access to the cluster service
port (default 9090) on a CloudStack management server host to only its peer
CloudStack management server hosts.
- Restrict the network access on the CloudStack management server hosts
to only essential ports.

# Downloads and Documentation

The official source code for the 4.18.2.1 and 4.19.0.2 releases can be
downloaded from the project downloads page:
https://cloudstack.apache.org/downloads

The 4.18.2.1 and 4.19.0.2 release notes can be found at:
https://docs.cloudstack.apache.org/en/4.18.2.1/releasenotes/about.html
https://docs.cloudstack.apache.org/en/4.19.0.2/releasenotes/about.html

In addition to the official source code release, individual contributors
have also made release packages available on the Apache CloudStack
download page, and available at:

https://download.cloudstack.org/el/7/
https://download.cloudstack.org/el/8/
https://download.cloudstack.org/el/9/
https://download.cloudstack.org/suse/15/
https://download.cloudstack.org/ubuntu/dists/
https://www.shapeblue.com/cloudstack-packages/


Re: [ANNOUNCE] Rene Peinthor as committer

2024-03-30 Thread Abhishek Kumar
Congratulations Rene!

On Fri, 29 Mar 2024, 13:42 Daan Hoogland,  wrote:

> devs and users,
>
> The PMC have asked Rene Peinthor to become a committer to the Apache
> CloudStack project and they  have accepted.
>
> Please join me in congratulating Rene.
>
> --
> Daan
>


Re: [ANNOUNCE] New PMC Chair & VP Apache CloudStack Project - Daniel Salvador

2024-03-22 Thread Abhishek Kumar
Thanks a lot Rohit for your work
Congratulations Daniel!
 



From: Rohit Yadav 
Sent: 21 March 2024 19:11
To: dev ; users ; 
 
Subject: [ANNOUNCE] New PMC Chair & VP Apache CloudStack Project - Daniel 
Salvador

All,

It gives me great pleasure to announce that the ASF board has
accepted CloudStack PMC resolution of Daniel Augusto Veronezi Salvador as
the next PMC Chair / VP of the Apache CloudStack project.

I would like to thank everyone for the support I've received over the past
year.

Please join me in congratulating Daniel, the new CloudStack PMC Chair / VP.

Best Regards,
Rohit Yadav


[ANNOUNCEMENT] Apache CloudStack 4.19.0.0 LTS Release

2024-02-06 Thread Abhishek Kumar
The Apache Software Foundation and the Apache CloudStack Project Announces
Apache® CloudStack® v4.19.

Apache CloudStack 4.19 is the most recent release of the cloud management
platform. It comes as a product of extensive contributions from the
development community and is a LTS release, guaranteeing ongoing
maintenance and support for a period of 18 months

The 4.19 release contains 314 new features, improvements and bug fixes
since 4.18, 26 of these being major features.

Some of the highlighted features include:

- VMware to KVM Migration

- KVM Import

- CloudStack Object Storage

- CloudStack DRS

- VNF Appliances Support

- Scheduled Instance Lifecycle Operations

- OAuth 2 Authentication

- CloudStack Snapshot Copy

The full list of new features can be found in the project release notes at:
https://docs.cloudstack.apache.org/en/4.19.0.0/releasenotes


The CloudStack documentation includes upgrade instructions from previous
versions of Apache CloudStack, and can be found at:
https://docs.cloudstack.apache.org/en/4.19.0.0/upgrading

The official installation, administration and API documentation for each of
the releases are available on our documentation page:
https://docs.cloudstack.apache.org/en/4.19.0.0/installguide

Downloads

The official source code for the 4.19.0.0 release can be downloaded from
our downloads page: https://cloudstack.apache.org/downloads.html

In addition to the official source code release, individual contributors
have also made convenience binaries available on the Apache CloudStack
download page, and can be found at:

- https://download.cloudstack.org/el/7/

- https://download.cloudstack.org/el/8/

- https://download.cloudstack.org/el/9/

- https://download.cloudstack.org/ubuntu/dists/

- https://www.shapeblue.com/cloudstack-packages/


Regards,

Abhishek


[RESULT][VOTE] Apache CloudStack 4.19.0.0

2024-02-02 Thread Abhishek Kumar
Hi all,

After more than 72 hours, the vote for CloudStack 4.19.0.0 *passes* with
7 PMC + 3 non-PMC votes.

+1 (PMC / binding)
* Daan
* Rohit
* Nicolas
* Nux
* Harikrishna
* Boris
* Wei


+1 (non binding)
* Vladimir
* Pearl
* Suresh

0
none

-1
none

Thanks to everyone participating.

I will now prepare the release announcement to go out after 24 hours to
give the mirrors time to catch up.

Regards,
Abhishek


[VOTE] Apache CloudStack 4.19.0.0 RC4

2024-01-28 Thread Abhishek Kumar
Hi All,

I've created a 4.19.0.0 release (RC4), with the following artifacts up for
a vote:

Git Branch and Commit SH:
https://github.com/apache/cloudstack/tree/4.19.0.0-RC20240129T1021
Commit: 2746225b999612f156e421199e34ef8de98a3664

Source release (checksums and signatures are available at the same
location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.19.0.0/

PGP release keys (signed using 65518106473A09D7AF26B384A70BD2EAA74E2866):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

For testing purposes, I have uploaded the different distro packages to:
http://download.cloudstack.org/testing/4.19.0.0-RC4/

Since 4.16 the system VM template registration is no longer mandatory
before upgrading, however, it can be downloaded from here if needed:
https://download.cloudstack.org/systemvm/4.19/

The vote will be open for 72 hours.

For sanity in tallying the vote, can PMC members please be sure to indicate
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

Regards,
Abhishek


Re: [VOTE] Apache CloudStack 4.19.0.0 RC3

2024-01-23 Thread Abhishek Kumar
Hi all,

We have found an issue with RC3 which would cause regression for UEFI
functionality on KVM hosts and VM deployment.
We already have a pull request to fix it,
https://github.com/apache/cloudstack/pull/8547
I'll work with contributors and cut a new RC with this fix.

Regards,
Abhishek

On Mon, 22 Jan 2024 at 16:27, Abhishek Kumar  wrote:

> Hi All,
>
> I've created a 4.19.0.0 release (RC3), with the following artifacts up for
> a vote:
>
> Git Branch and Commit SH:
> https://github.com/apache/cloudstack/tree/4.19.0.0-RC20240122T1028
> Commit: 43066e4020cf48108e6d0bb125be7d24fc2d609f
>
> Source release (checksums and signatures are available at the same
> location):
> https://dist.apache.org/repos/dist/dev/cloudstack/4.19.0.0/
>
> PGP release keys (signed using 65518106473A09D7AF26B384A70BD2EAA74E2866):
> https://dist.apache.org/repos/dist/release/cloudstack/KEYS
>
> For testing purposes, I have uploaded the different distro packages to:
> http://download.cloudstack.org/testing/4.19.0.0-RC3/
>
> Since 4.16 the system VM template registration is no longer mandatory
> before upgrading, however, it can be downloaded from here if needed:
> https://download.cloudstack.org/systemvm/4.19/
>
> The vote will be open for 72 hours.
>
> For sanity in tallying the vote, can PMC members please be sure to
> indicate "(binding)" with their vote?
>
> [ ] +1  approve
> [ ] +0  no opinion
> [ ] -1  disapprove (and reason why)
>
> Regards,
> Abhishek
>


[VOTE] Apache CloudStack 4.19.0.0 RC3

2024-01-22 Thread Abhishek Kumar
Hi All,

I've created a 4.19.0.0 release (RC3), with the following artifacts up for
a vote:

Git Branch and Commit SH:
https://github.com/apache/cloudstack/tree/4.19.0.0-RC20240122T1028
Commit: 43066e4020cf48108e6d0bb125be7d24fc2d609f

Source release (checksums and signatures are available at the same
location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.19.0.0/

PGP release keys (signed using 65518106473A09D7AF26B384A70BD2EAA74E2866):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

For testing purposes, I have uploaded the different distro packages to:
http://download.cloudstack.org/testing/4.19.0.0-RC3/

Since 4.16 the system VM template registration is no longer mandatory
before upgrading, however, it can be downloaded from here if needed:
https://download.cloudstack.org/systemvm/4.19/

The vote will be open for 72 hours.

For sanity in tallying the vote, can PMC members please be sure to indicate
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

Regards,
Abhishek


Re: [VOTE] Apache CloudStack 4.19.0.0 RC2

2024-01-18 Thread Abhishek Kumar
Hi all,

Thanks you for your vote Nicolas and Daan.
Thank you Wei for the tests. The reported issue will be a blocker for
people installing and upgrading on Ubuntu hosts.
We already have a fix and test results on the PR
https://github.com/apache/cloudstack/pull/8524 look good.

I'll work with contributors and cut a new RC with this fix.

Regards,
Abhishek

On Wed, 17 Jan 2024 at 20:59, Wei ZHOU  wrote:

> Hi Daan,
>
> multipath is not used in our environments at all.
> The tests for PR https://github.com/apache/cloudstack/pull/8524 look ok
> until now. Let's wait for the test results.
>
> -Wei
>
> On Wed, 17 Jan 2024 at 15:16, Daan Hoogland 
> wrote:
>
> > Wei, is this with a VM/Volume not using multipath itself? If it is it
> > is definitely a reason to create a new RC, if it isn't I think we can
> > manage a known issue for a new feature.
> >
> > On Wed, Jan 17, 2024 at 2:50 PM Wei ZHOU  wrote:
> > >
> > > Thanks Ahbishek, and everyone tested or is testing RC2.
> > >
> > > I ran some tests on a ubuntu22 environment , and got the following
> > > exception when stopping VMs.
> > >
> > > 2024-01-17 12:56:26,053 DEBUG [c.c.a.t.Request]
> > > (AgentManager-Handler-17:null) (logid:) Seq 2-8295911988593164342:
> > > Processing:  { Ans: , MgmtId: 32989056598488, via: 2, Ver: v1, Flags:
> 10,
> > >
> >
> [{"com.cloud.agent.api.Answer":{"result":"false","details":"java.lang.NullPointerException
> > > at com.cloud.utils.script.Script.getExitValue(Script.java:74)
> > > at
> > >
> >
> com.cloud.hypervisor.kvm.storage.MultipathSCSIAdapterBase.runScript(MultipathSCSIAdapterBase.java:476)
> > > at
> > >
> >
> com.cloud.hypervisor.kvm.storage.MultipathSCSIAdapterBase.disconnectPhysicalDiskByPath(MultipathSCSIAdapterBase.java:226)
> > > at
> > >
> >
> com.cloud.hypervisor.kvm.storage.KVMStoragePoolManager.disconnectPhysicalDiskByPath(KVMStoragePoolManager.java:205)
> > > at
> > >
> >
> com.cloud.hypervisor.kvm.resource.LibvirtComputingResource.cleanupDisk(LibvirtComputingResource.java:3335)
> > > at
> > >
> >
> com.cloud.hypervisor.kvm.resource.wrapper.LibvirtStopCommandWrapper.execute(LibvirtStopCommandWrapper.java:101)
> > > at
> > >
> >
> com.cloud.hypervisor.kvm.resource.wrapper.LibvirtStopCommandWrapper.execute(LibvirtStopCommandWrapper.java:49)
> > > at
> > >
> >
> com.cloud.hypervisor.kvm.resource.wrapper.LibvirtRequestWrapper.execute(LibvirtRequestWrapper.java:78)
> > > at
> > >
> >
> com.cloud.hypervisor.kvm.resource.LibvirtComputingResource.executeRequest(LibvirtComputingResource.java:1903)
> > >
> > > The workaround is
> > > chmod +x /usr/share/cloudstack-common/scripts/storage/multipath/*.sh
> > > The PR to fix it : https://github.com/apache/cloudstack/pull/8524
> > >
> > >
> > > Please note, this is not a -1 on the RC2. If we think this is not a
> > > critical issue, we need to update the upgrade instruction for it.
> > >
> > >
> > > -Wei
> > >
> > > On Mon, 15 Jan 2024 at 13:04, Abhishek Kumar 
> > wrote:
> > >
> > > > Hi All,
> > > >
> > > > I've created a 4.19.0.0 release (RC2), with the following artifacts
> up
> > for
> > > > a vote:
> > > >
> > > > Git Branch and Commit SH:
> > > > https://github.com/apache/cloudstack/tree/4.19.0.0-RC20240115T1418
> > > > Commit: 38bd4fd72bdae354c4b0f615a4861fc84d67b29a
> > > >
> > > > Source release (checksums and signatures are available at the same
> > > > location):
> > > > https://dist.apache.org/repos/dist/dev/cloudstack/4.19.0.0/
> > > >
> > > > PGP release keys (signed using
> > 65518106473A09D7AF26B384A70BD2EAA74E2866):
> > > > https://dist.apache.org/repos/dist/release/cloudstack/KEYS
> > > >
> > > > For testing purposes, I have uploaded the different distro packages
> to:
> > > > http://download.cloudstack.org/testing/4.19.0.0-RC2/
> > > >
> > > > Since 4.16 the system VM template registration is no longer mandatory
> > > > before upgrading, however, it can be downloaded from here if needed:
> > > > https://download.cloudstack.org/systemvm/4.19/
> > > >
> > > > The vote will be open for 72 hours.
> > > >
> > > > For sanity in tallying the vote, can PMC members please be sure to
> > indicate
> > > > "(binding)" with their vote?
> > > >
> > > > [ ] +1  approve
> > > > [ ] +0  no opinion
> > > > [ ] -1  disapprove (and reason why)
> > > >
> > > > Regards,
> > > > Abhishek
> > > >
> >
> >
> >
> > --
> > Daan
> >
>


[VOTE] Apache CloudStack 4.19.0.0 RC2

2024-01-15 Thread Abhishek Kumar
Hi All,

I've created a 4.19.0.0 release (RC2), with the following artifacts up for
a vote:

Git Branch and Commit SH:
https://github.com/apache/cloudstack/tree/4.19.0.0-RC20240115T1418
Commit: 38bd4fd72bdae354c4b0f615a4861fc84d67b29a

Source release (checksums and signatures are available at the same
location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.19.0.0/

PGP release keys (signed using 65518106473A09D7AF26B384A70BD2EAA74E2866):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

For testing purposes, I have uploaded the different distro packages to:
http://download.cloudstack.org/testing/4.19.0.0-RC2/

Since 4.16 the system VM template registration is no longer mandatory
before upgrading, however, it can be downloaded from here if needed:
https://download.cloudstack.org/systemvm/4.19/

The vote will be open for 72 hours.

For sanity in tallying the vote, can PMC members please be sure to indicate
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

Regards,
Abhishek


Re: new PMC member Harikrishna Patnala

2024-01-15 Thread Abhishek Kumar
Congrats Hari!

From: Daan Hoogland 
Sent: 15 January 2024 14:55
To: dev ; users 
Subject: new PMC member Harikrishna Patnala

users and dev,

The PMC have invited Harikrishna to join their ranks and he has
gracefully accepted. Please join me in congratulating Hari.

--
Daan

 



Re: New committer: Alexandre Mattioli

2024-01-10 Thread Abhishek Kumar
Congrats Alex!

On Thu, 11 Jan 2024 at 03:58, Nux  wrote:

> All,
>
> The Project Management Committee (PMC) for Apache CloudStack
> has invited Alexandre Mattioli to become a committer and we are pleased
> to announce that they have accepted.
>
> Alex has been instrumental in many features present today in Cloudstack,
> with a focus on networking and VMWare:
> - IPv6 static routing
> - Edge Zones
> - Autoscaling with VR
> - VNF appliances
> - VMWare NSX support
> - Tungsten Fabric / OpenSDN
> - Backup & recovery framework
> - VLAN trunking and security policies in ESX
> and so on.
>
>
> Please join me in congratulating Alex!
>
>

-- 

Abhishek Kumar


Re: [VOTE] Apache CloudStack 4.19.0.0 RC1

2024-01-03 Thread Abhishek Kumar
Hi all,

We have a blocker reported here,
https://github.com/apache/cloudstack/issues/8412 along with some other
regressions and minor issues.
https://github.com/apache/cloudstack/milestone/24

I'll work with contributors and cut a new RC once these are fixed.

Regards,
Abhishek

On Thu, 28 Dec 2023 at 21:09, Abhishek Kumar  wrote:

> Thanks Daniel and Bobby for bringing this.
> Yes, it makes sense to conclude the vote after next week.
>
> Therefore, all, please continue testing RC1. Vote will remain open til 07
> Jan 2024.
>
> Regards,
> Abhishek
>
> On Thu, 28 Dec, 2023, 15:07 Boris Stoyanov, 
> wrote:
>
>> +1 to extend the vote to 1st week of Jan, most people are out on holiday
>>
>> Bobby.
>>
>> From: Daniel Salvador 
>> Date: Wednesday, 27 December 2023 at 15:23
>> To: users@cloudstack.apache.org ,
>> d...@cloudstack.apache.org 
>> Subject: Re: [VOTE] Apache CloudStack 4.19.0.0 RC1
>> Thanks, Abhishek!
>>
>> As a good part of the community is in holiday mood, I think we can
>> postpone the vote tailing to the first week of January 2024. What do you
>> think?
>>
>> Best regards,
>> Daniel Salvador (gutoveronezi)
>>
>> On 12/22/23 10:58, Nux wrote:
>> > That's a nice Christmas gift, Abhishek, thanks!
>> >
>> > I'll be testing after the new year.
>> >
>> >
>> >
>> > On 2023-12-22 13:48, Abhishek Kumar wrote:
>> >> Hi All,
>> >>
>> >> I've created a 4.19.0.0 release (RC1), with the following artifacts
>> >> up for
>> >> a vote:
>> >>
>> >> Git Branch and Commit SH:
>> >> https://github.com/apache/cloudstack/tree/4.19.0.0-RC20231222T1711
>> >> Commit: 92c0fc8fc25c916a7f3c7875d924b2d14d437501
>> >>
>> >> Source release (checksums and signatures are available at the same
>> >> location):
>> >> https://dist.apache.org/repos/dist/dev/cloudstack/4.19.0.0/
>> >>
>> >> PGP release keys (signed using
>> >> 65518106473A09D7AF26B384A70BD2EAA74E2866):
>> >> https://dist.apache.org/repos/dist/release/cloudstack/KEYS
>> >>
>> >> For testing purposes, I have uploaded the different distro packages to:
>> >> http://download.cloudstack.org/testing/4.19.0.0-RC1/
>> >>
>> >> Since 4.16 the system VM template registration is no longer mandatory
>> >> before upgrading, however, it can be downloaded from here if needed:
>> >> https://download.cloudstack.org/systemvm/4.19/
>> >>
>> >> Vote will be open for 120 hours.
>> >>
>> >> For sanity in tallying the vote, can PMC members please be sure to
>> >> indicate
>> >> "(binding)" with their vote?
>> >>
>> >> [ ] +1  approve
>> >> [ ] +0  no opinion
>> >> [ ] -1  disapprove (and reason why)
>> >>
>> >> Happy Christmas everyone!
>> >>
>> >> @Devs - sorry the previous email wasn't copied to the user mailing list
>> >> correctly.
>> >>
>> >> Regards,
>> >> Abhishek
>> >>
>> >>>
>>
>>
>>
>>


Re: [VOTE] Apache CloudStack 4.19.0.0 RC1

2023-12-28 Thread Abhishek Kumar
Thanks Daniel and Bobby for bringing this.
Yes, it makes sense to conclude the vote after next week.

Therefore, all, please continue testing RC1. Vote will remain open til 07
Jan 2024.

Regards,
Abhishek

On Thu, 28 Dec, 2023, 15:07 Boris Stoyanov, 
wrote:

> +1 to extend the vote to 1st week of Jan, most people are out on holiday
>
> Bobby.
>
> From: Daniel Salvador 
> Date: Wednesday, 27 December 2023 at 15:23
> To: users@cloudstack.apache.org ,
> d...@cloudstack.apache.org 
> Subject: Re: [VOTE] Apache CloudStack 4.19.0.0 RC1
> Thanks, Abhishek!
>
> As a good part of the community is in holiday mood, I think we can
> postpone the vote tailing to the first week of January 2024. What do you
> think?
>
> Best regards,
> Daniel Salvador (gutoveronezi)
>
> On 12/22/23 10:58, Nux wrote:
> > That's a nice Christmas gift, Abhishek, thanks!
> >
> > I'll be testing after the new year.
> >
> >
> >
> > On 2023-12-22 13:48, Abhishek Kumar wrote:
> >> Hi All,
> >>
> >> I've created a 4.19.0.0 release (RC1), with the following artifacts
> >> up for
> >> a vote:
> >>
> >> Git Branch and Commit SH:
> >> https://github.com/apache/cloudstack/tree/4.19.0.0-RC20231222T1711
> >> Commit: 92c0fc8fc25c916a7f3c7875d924b2d14d437501
> >>
> >> Source release (checksums and signatures are available at the same
> >> location):
> >> https://dist.apache.org/repos/dist/dev/cloudstack/4.19.0.0/
> >>
> >> PGP release keys (signed using
> >> 65518106473A09D7AF26B384A70BD2EAA74E2866):
> >> https://dist.apache.org/repos/dist/release/cloudstack/KEYS
> >>
> >> For testing purposes, I have uploaded the different distro packages to:
> >> http://download.cloudstack.org/testing/4.19.0.0-RC1/
> >>
> >> Since 4.16 the system VM template registration is no longer mandatory
> >> before upgrading, however, it can be downloaded from here if needed:
> >> https://download.cloudstack.org/systemvm/4.19/
> >>
> >> Vote will be open for 120 hours.
> >>
> >> For sanity in tallying the vote, can PMC members please be sure to
> >> indicate
> >> "(binding)" with their vote?
> >>
> >> [ ] +1  approve
> >> [ ] +0  no opinion
> >> [ ] -1  disapprove (and reason why)
> >>
> >> Happy Christmas everyone!
> >>
> >> @Devs - sorry the previous email wasn't copied to the user mailing list
> >> correctly.
> >>
> >> Regards,
> >> Abhishek
> >>
> >>>
>
>
>
>


[VOTE] Apache CloudStack 4.19.0.0 RC1

2023-12-22 Thread Abhishek Kumar
Hi All,

I've created a 4.19.0.0 release (RC1), with the following artifacts up for
a vote:

Git Branch and Commit SH:
https://github.com/apache/cloudstack/tree/4.19.0.0-RC20231222T1711
Commit: 92c0fc8fc25c916a7f3c7875d924b2d14d437501

Source release (checksums and signatures are available at the same
location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.19.0.0/

PGP release keys (signed using 65518106473A09D7AF26B384A70BD2EAA74E2866):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

For testing purposes, I have uploaded the different distro packages to:
http://download.cloudstack.org/testing/4.19.0.0-RC1/

Since 4.16 the system VM template registration is no longer mandatory
before upgrading, however, it can be downloaded from here if needed:
https://download.cloudstack.org/systemvm/4.19/

Vote will be open for 120 hours.

For sanity in tallying the vote, can PMC members please be sure to indicate
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

Happy Christmas everyone!

@Devs - sorry the previous email wasn't copied to the user mailing list
correctly.

Regards,
Abhishek

>


Re: [PROPOSE] ACS 4.19.0.0 release

2023-12-14 Thread Abhishek Kumar
Hi all,

I would like to announce the code freeze now.
From now onwards, we will only accept critical/blocker issues or any 
stabilization fixes. We have over 100 open items in the 4.19.0.0 milestone [1] 
at the moment. Most of them will be moved to the next milestone.
Currently, as reported yesterday there is one blocker issue [2]. We are working 
on a fix for the same. We may also need some stabilization concerning the 
integration test.
I expect support from all of you to work towards cutting RC1 in the coming week.

Regards,
Abhishek

[1] https://github.com/apache/cloudstack/milestone/24
[2] https://github.com/apache/cloudstack/issues/8352

From: Abhishek Kumar 
Sent: 13 December 2023 18:16
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

Hi all,

Due to some privately sent requests to postpone the code freeze, I propose 
postponing the code freeze date by a day.
Also, we already have a possible blocker [1] reported on the main branch so 
looking into getting that fixed.

I'll send an email tomorrow to announce the code freeze and will move the 
remaining open items to the next milestone.
We will still work towards cutting RC1 in the coming week.

Regards,
Abhishek

[1] https://github.com/apache/cloudstack/issues/8352



From: Abhishek Kumar 
Sent: 07 December 2023 18:02
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

Hi all,

To update you on the status of the 4.19.0.0 milestone [1], currently, we have 
nearly 127 open items in the milestone.
Many of them have not seen any update or progress lately so we will have to 
move them out of the milestone. Also, quite a few are now just waiting for 
integration test results or in the final phase.
Based on this, I would like to propose,

  *
Code freeze on the main branch starting 13 Dec 2023, accepting only 
critical/blocker issues (if any)
  *   Cut RC1 in the week of 18-24 Dec 2023

Please let me know your thoughts.

Also, if you have a PR/issue marked for the 4.19.0.0/4.18.2 milestone please 
keep an eye on any updates on it.
Some of us have also got our feature/improvements already merged but 
documentation for the same is still pending so kindly make sure to progress on 
that.

Regards,
Abhishek

[1] https://github.com/apache/cloudstack/milestone/24


From: Abhishek Kumar 
Sent: 21 November 2023 17:11
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

Hi all,

Thanks a lot Daan for cleaning up the 4.19.0.0 milestone [1].
Now we have around 123 open items in the milestone. We still have some 
interesting features and enhancements in progress.
In addition to this, we are seeing some recurring test failures on the PRs 
including health-check which would need some work.
Also, rest of this week a lot of us will be busy with CloudStack Collab 2023.
Considering these I propose moving the timeline to the following,

  *   Announce code freeze in early December 2023
  *   Cut RC1 thereafter in the first half of December 2023

Thank you for your understanding and support. Looking forward to meeting 
community folks in person in the next few days.


Regards,
Abhishek

[1] https://github.com/apache/cloudstack/milestone/24

From: Daan Hoogland 
Sent: 10 November 2023 15:22
To: d...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

After consulting with Abhishek I have started to move PRs and issues out of
the 4.19 and 4.18.2 milestones. I think we are not going to make the dates
mentioned anyway but want to reduce the delay as much as possible.

Please be responsive on your PRs and issues if you want them in, I will not
touch the milestones of any item that has had activity in the last week.

hope you all forgive me one day,

On Thu, Oct 26, 2023 at 12:50 PM Abhishek Kumar <
abhishek.ku...@shapeblue.com> wrote:

> Hi all,
>
> Update on the current state of the 4.19.0.0 milestone. Currently, there
> are still 179 open items in the 4.19.0.0 milestone [1]. We still have many
> exciting new features which need some work in the form code-changes or
> review and testing.
> Also, there are some issues and PRs in 4.18.2.0 milestone [2] which are
> marked major in severity.
> Based on this I would like to propose moving the earlier suggested
> timeline further and the revised timeline can be,
>
> - Announce code freeze around mid of the next month, November 2023
> - RC1 can be expected thereafter in the second half of November 2023
>
> If you have got an active PR with a new feature or fix that you would like
> to see in 4.19.0.0 release please comment with your interest on the Github
> item.
>
> Regards,
> Abhishek
>
> [1] https://github.

Re: [PROPOSE] ACS 4.19.0.0 release

2023-12-13 Thread Abhishek Kumar
Hi all,

Due to some privately sent requests to postpone the code freeze, I propose 
postponing the code freeze date by a day.
Also, we already have a possible blocker [1] reported on the main branch so 
looking into getting that fixed.

I'll send an email tomorrow to announce the code freeze and will move the 
remaining open items to the next milestone.
We will still work towards cutting RC1 in the coming week.

Regards,
Abhishek

[1] https://github.com/apache/cloudstack/issues/8352



From: Abhishek Kumar 
Sent: 07 December 2023 18:02
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

Hi all,

To update you on the status of the 4.19.0.0 milestone [1], currently, we have 
nearly 127 open items in the milestone.
Many of them have not seen any update or progress lately so we will have to 
move them out of the milestone. Also, quite a few are now just waiting for 
integration test results or in the final phase.
Based on this, I would like to propose,

  *
Code freeze on the main branch starting 13 Dec 2023, accepting only 
critical/blocker issues (if any)
  *   Cut RC1 in the week of 18-24 Dec 2023

Please let me know your thoughts.

Also, if you have a PR/issue marked for the 4.19.0.0/4.18.2 milestone please 
keep an eye on any updates on it.
Some of us have also got our feature/improvements already merged but 
documentation for the same is still pending so kindly make sure to progress on 
that.

Regards,
Abhishek

[1] https://github.com/apache/cloudstack/milestone/24


From: Abhishek Kumar 
Sent: 21 November 2023 17:11
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

Hi all,

Thanks a lot Daan for cleaning up the 4.19.0.0 milestone [1].
Now we have around 123 open items in the milestone. We still have some 
interesting features and enhancements in progress.
In addition to this, we are seeing some recurring test failures on the PRs 
including health-check which would need some work.
Also, rest of this week a lot of us will be busy with CloudStack Collab 2023.
Considering these I propose moving the timeline to the following,

  *   Announce code freeze in early December 2023
  *   Cut RC1 thereafter in the first half of December 2023

Thank you for your understanding and support. Looking forward to meeting 
community folks in person in the next few days.


Regards,
Abhishek

[1] https://github.com/apache/cloudstack/milestone/24

From: Daan Hoogland 
Sent: 10 November 2023 15:22
To: d...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

After consulting with Abhishek I have started to move PRs and issues out of
the 4.19 and 4.18.2 milestones. I think we are not going to make the dates
mentioned anyway but want to reduce the delay as much as possible.

Please be responsive on your PRs and issues if you want them in, I will not
touch the milestones of any item that has had activity in the last week.

hope you all forgive me one day,

On Thu, Oct 26, 2023 at 12:50 PM Abhishek Kumar <
abhishek.ku...@shapeblue.com> wrote:

> Hi all,
>
> Update on the current state of the 4.19.0.0 milestone. Currently, there
> are still 179 open items in the 4.19.0.0 milestone [1]. We still have many
> exciting new features which need some work in the form code-changes or
> review and testing.
> Also, there are some issues and PRs in 4.18.2.0 milestone [2] which are
> marked major in severity.
> Based on this I would like to propose moving the earlier suggested
> timeline further and the revised timeline can be,
>
> - Announce code freeze around mid of the next month, November 2023
> - RC1 can be expected thereafter in the second half of November 2023
>
> If you have got an active PR with a new feature or fix that you would like
> to see in 4.19.0.0 release please comment with your interest on the Github
> item.
>
> Regards,
> Abhishek
>
> [1] https://github.com/apache/cloudstack/milestone/24
> [2] https://github.com/apache/cloudstack/milestone/29
> 
> From: Abhishek Kumar 
> Sent: 11 October 2023 12:49
> To: d...@cloudstack.apache.org ;
> users@cloudstack.apache.org 
> Subject: Re: [PROPOSE] ACS 4.19.0.0 release
>
> Hi all,
>
> Update on the current state of the 4.19.0.0 milestone. Currently, there
> are around 189 open items in the 4.19.0.0 milestone with 73 open PRs and
> 116 open issues.
> Also, there are some issues and PRs in 4.18.2.0 milestone which are marked
> major in severity.
> Considering these and the fact that there are some interesting new
> features in the milestone that still need some changes, review, or testing
> we may see some deviation in the earlier suggested timeline.
>
&

Re: new committer Vladimir Petrov

2023-12-12 Thread Abhishek Kumar
Congrats Vladi!

On Tue, 12 Dec 2023 at 15:22, Daan Hoogland  wrote:

> community,
>
> The PMC has decided Vladi to become a committer and he has gracefully
> accepted. Please join me in welcoming Vladi to the project as
> committer.
> Congratulations Vladi
>
> --
> Daan
>


Re: [PROPOSE] ACS 4.19.0.0 release

2023-12-07 Thread Abhishek Kumar
Hi all,

To update you on the status of the 4.19.0.0 milestone [1], currently, we have 
nearly 127 open items in the milestone.
Many of them have not seen any update or progress lately so we will have to 
move them out of the milestone. Also, quite a few are now just waiting for 
integration test results or in the final phase.
Based on this, I would like to propose,

  *
Code freeze on the main branch starting 13 Dec 2023, accepting only 
critical/blocker issues (if any)
  *   Cut RC1 in the week of 18-24 Dec 2023

Please let me know your thoughts.

Also, if you have a PR/issue marked for the 4.19.0.0/4.18.2 milestone please 
keep an eye on any updates on it.
Some of us have also got our feature/improvements already merged but 
documentation for the same is still pending so kindly make sure to progress on 
that.

Regards,
Abhishek

[1] https://github.com/apache/cloudstack/milestone/24


From: Abhishek Kumar 
Sent: 21 November 2023 17:11
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

Hi all,

Thanks a lot Daan for cleaning up the 4.19.0.0 milestone [1].
Now we have around 123 open items in the milestone. We still have some 
interesting features and enhancements in progress.
In addition to this, we are seeing some recurring test failures on the PRs 
including health-check which would need some work.
Also, rest of this week a lot of us will be busy with CloudStack Collab 2023.
Considering these I propose moving the timeline to the following,

  *   Announce code freeze in early December 2023
  *   Cut RC1 thereafter in the first half of December 2023

Thank you for your understanding and support. Looking forward to meeting 
community folks in person in the next few days.


Regards,
Abhishek

[1] https://github.com/apache/cloudstack/milestone/24

From: Daan Hoogland 
Sent: 10 November 2023 15:22
To: d...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

After consulting with Abhishek I have started to move PRs and issues out of
the 4.19 and 4.18.2 milestones. I think we are not going to make the dates
mentioned anyway but want to reduce the delay as much as possible.

Please be responsive on your PRs and issues if you want them in, I will not
touch the milestones of any item that has had activity in the last week.

hope you all forgive me one day,

On Thu, Oct 26, 2023 at 12:50 PM Abhishek Kumar <
abhishek.ku...@shapeblue.com> wrote:

> Hi all,
>
> Update on the current state of the 4.19.0.0 milestone. Currently, there
> are still 179 open items in the 4.19.0.0 milestone [1]. We still have many
> exciting new features which need some work in the form code-changes or
> review and testing.
> Also, there are some issues and PRs in 4.18.2.0 milestone [2] which are
> marked major in severity.
> Based on this I would like to propose moving the earlier suggested
> timeline further and the revised timeline can be,
>
> - Announce code freeze around mid of the next month, November 2023
> - RC1 can be expected thereafter in the second half of November 2023
>
> If you have got an active PR with a new feature or fix that you would like
> to see in 4.19.0.0 release please comment with your interest on the Github
> item.
>
> Regards,
> Abhishek
>
> [1] https://github.com/apache/cloudstack/milestone/24
> [2] https://github.com/apache/cloudstack/milestone/29
> 
> From: Abhishek Kumar 
> Sent: 11 October 2023 12:49
> To: d...@cloudstack.apache.org ;
> users@cloudstack.apache.org 
> Subject: Re: [PROPOSE] ACS 4.19.0.0 release
>
> Hi all,
>
> Update on the current state of the 4.19.0.0 milestone. Currently, there
> are around 189 open items in the 4.19.0.0 milestone with 73 open PRs and
> 116 open issues.
> Also, there are some issues and PRs in 4.18.2.0 milestone which are marked
> major in severity.
> Considering these and the fact that there are some interesting new
> features in the milestone that still need some changes, review, or testing
> we may see some deviation in the earlier suggested timeline.
>
>   *   Code freeze can be expected towards the end of the month, October
> 2023
>   *   RC1 can be expected thereafter in the month of November 2023
>
> Also, if you have got an active PR with a new feature or fix that you
> would like to see in 4.19.0.0 release please comment with your interest on
> the Github item.
>
> Regards,
> Abhishek
>
>
> 
> From: Daan Hoogland 
> Sent: 29 September 2023 15:22
> To: d...@cloudstack.apache.org 
> Cc: users@cloudstack.apache.org 
> Subject: Re: [PROPOSE] ACS 4.19.0.0 release
>
> Please note that these figures are not including any issues or PRs marked
>

Re: [VOTE] Adopt Github Discusssions as Users Forum

2023-12-07 Thread Abhishek Kumar
+1 (binding)

GH discussions looks better medium right now.

On Tue, 5 Dec 2023 at 21:41, Wido den Hollander
 wrote:

> -0: Agree with Nux (see his concern in another e-mail)
>
> Op 04/12/2023 om 22:56 schreef Nux:
> > -0 - I have voiced my concerns already.
> >
> >
> > On 2023-12-04 08:01, Rohit Yadav wrote:
> >> All,
> >>
> >> Following the discussion thread on adopting Github Discussions as
> >> users forum [1], I put the following proposal for a vote:
> >>
> >>
> >>   1.  Adopt and use Github Discussions as user forums.
> >>   2.  The Github Discussions feature is tied with the
> >> users@cloudstack.apache.org mailing list (PR:
> >> https://github.com/apache/cloudstack/pull/8274).
> >>   3.  Any project governance and decision-making thread such as
> >> voting, releases etc. should continue to use the project mailing lists.
> >>
> >> Vote will be open for 120 hours (by Friday, 8th Dec).
> >>
> >> For sanity in tallying the vote, can PMC members please be sure to
> >> indicate "(binding)" with their vote?
> >>
> >> [ ] +1  approve
> >> [ ] +0  no opinion
> >> [ ] -1  disapprove (and reason why)
> >>
> >> [1] https://lists.apache.org/thread/hs0295hw9rnmhoh9l2qo5hc4b62hhvk8
> >>
> >>
> >> Regards.
>


Re: new PMC member: Abhishek Kumar

2023-11-25 Thread Abhishek Kumar
Thank you all!

On Fri, 24 Nov, 2023, 06:38 Sina Kashipazha,
 wrote:

> Congrats, Abhishek! Well-deserved.
>
>
>
> On Thursday, 23 November 2023 at 23:01, Rohit Yadav <
> rohit.ya...@shapeblue.com> wrote:
>
>
> >
>
> >
>
> > Congratulations Abhishek, well deserved!
> >
>
> >
>
> > Regards.
> >
>
> > 
> > From: Daman Arora damans...@gmail.com
> >
>
> > Sent: Thursday, November 23, 2023 17:46
> > To: d...@cloudstack.apache.org d...@cloudstack.apache.org
> >
>
> > Cc: users users@cloudstack.apache.org
> >
>
> > Subject: Re: new PMC member: Abhishek Kumar
> >
>
> > Many congrats Abhishek!
> >
>
> > On Thu, Nov 23, 2023, 9:25 p.m. Wei ZHOU ustcweiz...@gmail.com wrote:
> >
>
> > > Congratulations Abhishek!
> > >
>
> > > 在 2023年11月23日星期四,Daan Hoogland daan.hoogl...@gmail.com 写道:
> > >
>
> > > > The Project Management Committee (PMC) for Apache CloudStack
> > > > has invited Abhishek Kumar to become a PMC member and we are pleased
> > > > to announce that they have accepted.
> > > >
>
> > > > Abhishek has contributed in the past and has shown effort to make the
> > > > project run smoothly. He is also the Release Manager for the upcoming
> > > > 4.19 release.
> > > >
>
> > > > please join me in congratulating Abhishek
> > > >
>
> > > > --
> > > > Daan
> >
>
> >
>
> >
>


Re: [PROPOSE] ACS 4.19.0.0 release

2023-11-21 Thread Abhishek Kumar
Hi all,

Thanks a lot Daan for cleaning up the 4.19.0.0 milestone [1].
Now we have around 123 open items in the milestone. We still have some 
interesting features and enhancements in progress.
In addition to this, we are seeing some recurring test failures on the PRs 
including health-check which would need some work.
Also, rest of this week a lot of us will be busy with CloudStack Collab 2023.
Considering these I propose moving the timeline to the following,

  *   Announce code freeze in early December 2023
  *   Cut RC1 thereafter in the first half of December 2023

Thank you for your understanding and support. Looking forward to meeting 
community folks in person in the next few days.


Regards,
Abhishek

[1] https://github.com/apache/cloudstack/milestone/24

From: Daan Hoogland 
Sent: 10 November 2023 15:22
To: d...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

After consulting with Abhishek I have started to move PRs and issues out of
the 4.19 and 4.18.2 milestones. I think we are not going to make the dates
mentioned anyway but want to reduce the delay as much as possible.

Please be responsive on your PRs and issues if you want them in, I will not
touch the milestones of any item that has had activity in the last week.

hope you all forgive me one day,

On Thu, Oct 26, 2023 at 12:50 PM Abhishek Kumar <
abhishek.ku...@shapeblue.com> wrote:

> Hi all,
>
> Update on the current state of the 4.19.0.0 milestone. Currently, there
> are still 179 open items in the 4.19.0.0 milestone [1]. We still have many
> exciting new features which need some work in the form code-changes or
> review and testing.
> Also, there are some issues and PRs in 4.18.2.0 milestone [2] which are
> marked major in severity.
> Based on this I would like to propose moving the earlier suggested
> timeline further and the revised timeline can be,
>
> - Announce code freeze around mid of the next month, November 2023
> - RC1 can be expected thereafter in the second half of November 2023
>
> If you have got an active PR with a new feature or fix that you would like
> to see in 4.19.0.0 release please comment with your interest on the Github
> item.
>
> Regards,
> Abhishek
>
> [1] https://github.com/apache/cloudstack/milestone/24
> [2] https://github.com/apache/cloudstack/milestone/29
> 
> From: Abhishek Kumar 
> Sent: 11 October 2023 12:49
> To: d...@cloudstack.apache.org ;
> users@cloudstack.apache.org 
> Subject: Re: [PROPOSE] ACS 4.19.0.0 release
>
> Hi all,
>
> Update on the current state of the 4.19.0.0 milestone. Currently, there
> are around 189 open items in the 4.19.0.0 milestone with 73 open PRs and
> 116 open issues.
> Also, there are some issues and PRs in 4.18.2.0 milestone which are marked
> major in severity.
> Considering these and the fact that there are some interesting new
> features in the milestone that still need some changes, review, or testing
> we may see some deviation in the earlier suggested timeline.
>
>   *   Code freeze can be expected towards the end of the month, October
> 2023
>   *   RC1 can be expected thereafter in the month of November 2023
>
> Also, if you have got an active PR with a new feature or fix that you
> would like to see in 4.19.0.0 release please comment with your interest on
> the Github item.
>
> Regards,
> Abhishek
>
>
> 
> From: Daan Hoogland 
> Sent: 29 September 2023 15:22
> To: d...@cloudstack.apache.org 
> Cc: users@cloudstack.apache.org 
> Subject: Re: [PROPOSE] ACS 4.19.0.0 release
>
> Please note that these figures are not including any issues or PRs marked
> for 4.18.2. We have a lot to filter out.
>
> On Fri, Sep 29, 2023 at 11:33 AM Abhishek Kumar <
> abhishek.ku...@shapeblue.com> wrote:
>
> > Hi all,
> >
> > Update on the current state of the 4.19.0.0 milestone. Currently, there
> > are 203 open items in the 4.19.0.0 milestone with 72 open PRs and 131
> open
> > issues.
> > Considering the earlier suggested timeline, from next week, we will have
> > to triage the open items more diligently to move the inactive items out
> of
> > the milestone.
> > The release timeline remains the same:
> >
> >   *   Code freeze, and stabilization to accept only critical/blocker
> > issues in the second half of October 2023. We should be in a better
> > position to have a specific date in a week or so.
> >   *   Cut 4.19.0.0 RC1 towards the end of October 2023.
> >
> > Looking forward to your support.
> >
> > Regards,
> > Abhishek
> >
> > 
> > From: Abhis

Re: [PROPOSE] ACS 4.19.0.0 release

2023-10-26 Thread Abhishek Kumar
Hi all,

Update on the current state of the 4.19.0.0 milestone. Currently, there are 
still 179 open items in the 4.19.0.0 milestone [1]. We still have many exciting 
new features which need some work in the form code-changes or review and 
testing.
Also, there are some issues and PRs in 4.18.2.0 milestone [2] which are marked 
major in severity.
Based on this I would like to propose moving the earlier suggested timeline 
further and the revised timeline can be,

- Announce code freeze around mid of the next month, November 2023
- RC1 can be expected thereafter in the second half of November 2023

If you have got an active PR with a new feature or fix that you would like to 
see in 4.19.0.0 release please comment with your interest on the Github item.

Regards,
Abhishek

[1] https://github.com/apache/cloudstack/milestone/24
[2] https://github.com/apache/cloudstack/milestone/29

From: Abhishek Kumar 
Sent: 11 October 2023 12:49
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

Hi all,

Update on the current state of the 4.19.0.0 milestone. Currently, there are 
around 189 open items in the 4.19.0.0 milestone with 73 open PRs and 116 open 
issues.
Also, there are some issues and PRs in 4.18.2.0 milestone which are marked 
major in severity.
Considering these and the fact that there are some interesting new features in 
the milestone that still need some changes, review, or testing we may see some 
deviation in the earlier suggested timeline.

  *   Code freeze can be expected towards the end of the month, October 2023
  *   RC1 can be expected thereafter in the month of November 2023

Also, if you have got an active PR with a new feature or fix that you would 
like to see in 4.19.0.0 release please comment with your interest on the Github 
item.

Regards,
Abhishek



From: Daan Hoogland 
Sent: 29 September 2023 15:22
To: d...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

Please note that these figures are not including any issues or PRs marked
for 4.18.2. We have a lot to filter out.

On Fri, Sep 29, 2023 at 11:33 AM Abhishek Kumar <
abhishek.ku...@shapeblue.com> wrote:

> Hi all,
>
> Update on the current state of the 4.19.0.0 milestone. Currently, there
> are 203 open items in the 4.19.0.0 milestone with 72 open PRs and 131 open
> issues.
> Considering the earlier suggested timeline, from next week, we will have
> to triage the open items more diligently to move the inactive items out of
> the milestone.
> The release timeline remains the same:
>
>   *   Code freeze, and stabilization to accept only critical/blocker
> issues in the second half of October 2023. We should be in a better
> position to have a specific date in a week or so.
>   *   Cut 4.19.0.0 RC1 towards the end of October 2023.
>
> Looking forward to your support.
>
> Regards,
> Abhishek
>
> 
> From: Abhishek Kumar 
> Sent: 17 August 2023 22:47
> To: d...@cloudstack.apache.org ;
> users@cloudstack.apache.org 
> Subject: [PROPOSE] ACS 4.19.0.0 release
>
> Hi,
>
> Thanks all for your support on my 4.19 RM proposal thread!
>
> I propose the following timeline for the 4.19.0.0 release. Keep in mind
> 4.18.1.0 release work is also currently in progress and is being managed by
> Wei.
>
> - (8 plus weeks) Ongoing – Mid-October 2023: Accept all bugs, issues,
> improvements allowed in LTS [1]
> - (1 week) Stabilise the main (or 4.19) branch, accept only
> critical/blocker issues (if any)
> - End October 2023 and onwards: Cut 4.19.0.0 RC1 and further RCs if
> necessary, start/conclude vote, and finish release work
>
> I hope to get support from all active contributors during the process of
> reviewing/testing/merging the PRs. You can find the open issues and PRs at
> the 4.19.0.0 Github milestone [2]. Ping me (@shwstppr) or Daan
> (@DaanHoogland) on your issues and PRs, that are to be included in 4.19.0.0.
>
> Looking forward to your support on bug fixes, reviews, tests, etc. I'm
> happy to collaborate with others on the release management. Thanks.
>
> [1] https://cwiki.apache.org/confluence/display/CLOUDSTACK/LTS
> [2] https://github.com/apache/cloudstack/milestone/24
>
>
> Regards,
> Abhishek
>
>
>
>
>
>
>
>

--
Daan

 



Re: [PROPOSE] ACS 4.19.0.0 release

2023-10-11 Thread Abhishek Kumar
Hi all,

Update on the current state of the 4.19.0.0 milestone. Currently, there are 
around 189 open items in the 4.19.0.0 milestone with 73 open PRs and 116 open 
issues.
Also, there are some issues and PRs in 4.18.2.0 milestone which are marked 
major in severity.
Considering these and the fact that there are some interesting new features in 
the milestone that still need some changes, review, or testing we may see some 
deviation in the earlier suggested timeline.

  *   Code freeze can be expected towards the end of the month, October 2023
  *   RC1 can be expected thereafter in the month of November 2023

Also, if you have got an active PR with a new feature or fix that you would 
like to see in 4.19.0.0 release please comment with your interest on the Github 
item.

Regards,
Abhishek



From: Daan Hoogland 
Sent: 29 September 2023 15:22
To: d...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: Re: [PROPOSE] ACS 4.19.0.0 release

Please note that these figures are not including any issues or PRs marked
for 4.18.2. We have a lot to filter out.

On Fri, Sep 29, 2023 at 11:33 AM Abhishek Kumar <
abhishek.ku...@shapeblue.com> wrote:

> Hi all,
>
> Update on the current state of the 4.19.0.0 milestone. Currently, there
> are 203 open items in the 4.19.0.0 milestone with 72 open PRs and 131 open
> issues.
> Considering the earlier suggested timeline, from next week, we will have
> to triage the open items more diligently to move the inactive items out of
> the milestone.
> The release timeline remains the same:
>
>   *   Code freeze, and stabilization to accept only critical/blocker
> issues in the second half of October 2023. We should be in a better
> position to have a specific date in a week or so.
>   *   Cut 4.19.0.0 RC1 towards the end of October 2023.
>
> Looking forward to your support.
>
> Regards,
> Abhishek
>
> 
> From: Abhishek Kumar 
> Sent: 17 August 2023 22:47
> To: d...@cloudstack.apache.org ;
> users@cloudstack.apache.org 
> Subject: [PROPOSE] ACS 4.19.0.0 release
>
> Hi,
>
> Thanks all for your support on my 4.19 RM proposal thread!
>
> I propose the following timeline for the 4.19.0.0 release. Keep in mind
> 4.18.1.0 release work is also currently in progress and is being managed by
> Wei.
>
> - (8 plus weeks) Ongoing – Mid-October 2023: Accept all bugs, issues,
> improvements allowed in LTS [1]
> - (1 week) Stabilise the main (or 4.19) branch, accept only
> critical/blocker issues (if any)
> - End October 2023 and onwards: Cut 4.19.0.0 RC1 and further RCs if
> necessary, start/conclude vote, and finish release work
>
> I hope to get support from all active contributors during the process of
> reviewing/testing/merging the PRs. You can find the open issues and PRs at
> the 4.19.0.0 Github milestone [2]. Ping me (@shwstppr) or Daan
> (@DaanHoogland) on your issues and PRs, that are to be included in 4.19.0.0.
>
> Looking forward to your support on bug fixes, reviews, tests, etc. I'm
> happy to collaborate with others on the release management. Thanks.
>
> [1] https://cwiki.apache.org/confluence/display/CLOUDSTACK/LTS
> [2] https://github.com/apache/cloudstack/milestone/24
>
>
> Regards,
> Abhishek
>
>
>
>
>
>
>
>

--
Daan

 



Re: [PROPOSE] ACS 4.19.0.0 release

2023-09-29 Thread Abhishek Kumar
Hi all,

Update on the current state of the 4.19.0.0 milestone. Currently, there are 203 
open items in the 4.19.0.0 milestone with 72 open PRs and 131 open issues.
Considering the earlier suggested timeline, from next week, we will have to 
triage the open items more diligently to move the inactive items out of the 
milestone.
The release timeline remains the same:

  *   Code freeze, and stabilization to accept only critical/blocker issues in 
the second half of October 2023. We should be in a better position to have a 
specific date in a week or so.
  *   Cut 4.19.0.0 RC1 towards the end of October 2023.

Looking forward to your support.

Regards,
Abhishek


From: Abhishek Kumar 
Sent: 17 August 2023 22:47
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: [PROPOSE] ACS 4.19.0.0 release

Hi,

Thanks all for your support on my 4.19 RM proposal thread!

I propose the following timeline for the 4.19.0.0 release. Keep in mind 
4.18.1.0 release work is also currently in progress and is being managed by Wei.

- (8 plus weeks) Ongoing – Mid-October 2023: Accept all bugs, issues, 
improvements allowed in LTS [1]
- (1 week) Stabilise the main (or 4.19) branch, accept only critical/blocker 
issues (if any)
- End October 2023 and onwards: Cut 4.19.0.0 RC1 and further RCs if necessary, 
start/conclude vote, and finish release work

I hope to get support from all active contributors during the process of 
reviewing/testing/merging the PRs. You can find the open issues and PRs at the 
4.19.0.0 Github milestone [2]. Ping me (@shwstppr) or Daan (@DaanHoogland) on 
your issues and PRs, that are to be included in 4.19.0.0.

Looking forward to your support on bug fixes, reviews, tests, etc. I'm happy to 
collaborate with others on the release management. Thanks.

[1] https://cwiki.apache.org/confluence/display/CLOUDSTACK/LTS
[2] https://github.com/apache/cloudstack/milestone/24


Regards,
Abhishek





 



Re: [DISCUSS] New Design for the Apache CloudStack Website

2023-09-01 Thread Abhishek Kumar
Hi,

Thanks Ivet for all the work. The new design looks great and very professional. 
Looking forward to seeing it go live.

Regards,
Abhishek

From: Ivet Petrova 
Sent: 30 August 2023 19:04
To: Giles Sirett 
Cc: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org ; Marketing 

Subject: Re: [DISCUSS] New Design for the Apache CloudStack Website

Hi All,

I uploaded the design here: 
https://drive.google.com/file/d/1pef7xWWMPYAA5UkbS_XMUxrz53KB7J5t/view?usp=sharing


Kind regards,





 

On 30 Aug 2023, at 16:31, Giles Sirett 
mailto:giles.sir...@shapeblue.com>> wrote:

Hi Ivet – thanks for pushing forward with this – excited to review a new design.

On that note, I cant see a link in your mail ☹

Kind Regards
Giles


Giles Sirett
CEO
giles.sir...@shapeblue.com
www.shapeblue.com




From: Ivet Petrova 
mailto:ivet.petr...@shapeblue.com>>
Sent: Wednesday, August 30, 2023 10:14 AM
To: users@cloudstack.apache.org; Marketing 
mailto:market...@shapeblue.com>>
Cc: dev mailto:d...@cloudstack.apache.org>>
Subject: [DISCUSS] New Design for the Apache CloudStack Website

Hello,

I would like to start a discussion on the design of the Apache CloudStack 
Website and to propose a new design for it.

As we all know, the website has not been changed for years in terms of design 
and information. The biggest issue we know we have is that the website is not 
showing the full potential of CloudStack. In addition to it during discussions 
with many community members, I have noted the following issues:
- the existing website design is old-school
- the current homepage does not collect enough information to show CloudStack's 
strengths
- current website design is missing images from the ACS UI and cannot create a 
feel for the product in the users
- the website has issues on a mobile device
- we lack any graphic and diagrams
- some important information like how to download is not very visible

I collected a lot of feedback during last months and want to propose a new up 
to date design for the website, which is attached below. The new design will 
bring:
- improved UX
- look and feel corresponding to the CloudStack's capabilities and strengths
- more graphical elements, diagrams
- better branding
- more important information, easily accessible for the potential users

I hope you will like the new design – all feedback welcome. Once we have the 
design finalised, we will use Rohit’s proposal previously of a CMS, which is 
easy to edit.

[cid:B5517475-02DA-472A-BD1D-F3B600AD28ED]

Kind regards,



[PROPOSE] ACS 4.19.0.0 release

2023-08-17 Thread Abhishek Kumar
Hi,

Thanks all for your support on my 4.19 RM proposal thread!

I propose the following timeline for the 4.19.0.0 release. Keep in mind 
4.18.1.0 release work is also currently in progress and is being managed by Wei.

- (8 plus weeks) Ongoing – Mid-October 2023: Accept all bugs, issues, 
improvements allowed in LTS [1]
- (1 week) Stabilise the main (or 4.19) branch, accept only critical/blocker 
issues (if any)
- End October 2023 and onwards: Cut 4.19.0.0 RC1 and further RCs if necessary, 
start/conclude vote, and finish release work

I hope to get support from all active contributors during the process of 
reviewing/testing/merging the PRs. You can find the open issues and PRs at the 
4.19.0.0 Github milestone [2]. Ping me (@shwstppr) or Daan (@DaanHoogland) on 
your issues and PRs, that are to be included in 4.19.0.0.

Looking forward to your support on bug fixes, reviews, tests, etc. I'm happy to 
collaborate with others on the release management. Thanks.

[1] https://cwiki.apache.org/confluence/display/CLOUDSTACK/LTS
[2] https://github.com/apache/cloudstack/milestone/24


Regards,
Abhishek


 



Re: [VOTE] CloudStack Project Blog Migration

2023-05-23 Thread Abhishek Kumar
+1 Looks good!

From: Rohit Yadav 
Sent: 17 May 2023 14:27
To: dev 
Cc: users 
Subject: [VOTE] CloudStack Project Blog Migration

All,

The ASF-infra had announced a hard deadline [0][1] to decommission our
project’s Roller based blog [3] on the 31st May 2023.

For the blog migration, ASF-infra has exported CloudStack blog posts
from the current Roller’s database-backed infra to markdown files.
These were put together in cloudstack-www repository’s
docusauras-staging branch [2] with Docusauras used as a
static-site-generator and a GitHub Actions workflow to automate
publishing a staging site for your testing and review [4].

The staging site that migrates both the website and blog isn’t
completely ready to meet the hard deadline, so this vote is proposed
for only migrating the blog before the deadline and continue efforts
to migrate to a new website [2][4] when we're ready in the near
future.

The following is put for voting:

1. By the end of 31st May ’23, ASF-infra will decommission the project
blog at https://blogs.apache.org/cloudstack and for now we proceed
with only the blog migration before this deadline.

2. The old blog URL/pages from
https://blogs.apache.org/cloudstack/ will be
redirected to https://cloudstack.apache.org/blog/.
This will be done by the ASF-infra.

3. The blog content is copied to the "content/blog" directory of the
asf-site branch in the https://github.com/apache/cloudstack-www
repository [6], published at https://cloudstack.apache.org/blog/.

The vote will be open until we reach a lazy consensus.

For sanity in tallying the vote, can PMC members please be sure to
indicate "(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and the reason why)

[0] https://markmail.org/message/o5pse33cgriebsrg
[1] https://lists.apache.org/thread/hfhzochhmqhd32tclgc47d5nk90jxmb2
[2] https://github.com/apache/cloudstack-www/tree/docusaurus-staging/blog
[3] https://blogs.apache.org/cloudstack/
[4] https://cloudstack.staged.apache.org/
[5] https://cloudstack.apache.org/bylaws.html
[6] 
https://github.com/apache/cloudstack-www/commit/651ec3ad9a3f524a5ce1bb9d6943856f57e638e3

Regards.

 



Re: [PROPOSE] RM for 4.19.0

2023-05-03 Thread Abhishek Kumar
Daan, Rohit and others,

Personally, I don't see log4j2 PR alone or one particular feature/PR that
can be the reason for managing the release. Though I certainly understand
it may create some additional work for the RM.
Since Daniel also has an interest in being the RM for the 4.19 release, is
happy to do that additional work and RM work is not the most exciting work
for me :-P, I'm happy to support Daniel for the role. I, like others, can
help him where I can.

Regards,
Abhishek


On Wed, 3 May 2023 at 14:49, Rohit Yadav  wrote:

> +1
>
> Thanks for volunteering Abhishek. As you've worked already as a RM for
> CloudStack LTS maintenance releases that you've shared and I think you have
> all the necessary experience to work as the 4.19 RM.
>
> Daan, I don't see any mention of log4j on this thread or feel that
> Abhishek has disregarded the log4j issue. As an individual contributor,
> he's well within his rights to volunteer as a release manager and share his
> opinion and thoughts in the community in this or any other threads.
>
> We shouldn't force or expect anybody to conclude a discussion in a way we
> would want. We must all conduct and treat one another professionally and
> politely on the mailing lists [1].
>
> [1] https://cloudstack.apache.org/mailing-lists.html
>
>
> Regards.
>
> 
> From: Daan Hoogland 
> Sent: Tuesday, May 2, 2023 13:19
> To: d...@cloudstack.apache.org 
> Cc: users@cloudstack.apache.org 
> Subject: Re: [PROPOSE] RM for 4.19.0
>
> Abhishek, I think the discussion about log4j2 needs to be concluded in
> coercion with this. I am fine if you and/or Daniel co-RM this release for
> instance, but the log4j issue may not be disregarded on these grounds and
> must be fully discussed and agreed upon.
>
> On Tue, May 2, 2023 at 9:43 AM Suresh Kumar Anaparti <
> sureshkumar.anapa...@gmail.com> wrote:
>
> > +1, Good luck Abhishek!
> >
> > Regards,
> > Suresh
> >
> > On Mon, May 1, 2023 at 7:49 PM Boris Stoyanov
> >  wrote:
> > >
> > > +1, thanks Abhishek. I know we’re in safe hands with you!
> > >
> > > Bobby.
> > >
> > > From: Harikrishna Patnala 
> > > Date: Monday, 1 May 2023, 9:21
> > > To: users@cloudstack.apache.org ,
> > d...@cloudstack.apache.org 
> > > Subject: Re: [PROPOSE] RM for 4.19.0
> > > +1, thanks for volunteering and good luck Abhishek.
> > >
> > > Regards,
> > > Harikrishna
> > >
> > > From: Abhishek Kumar 
> > > Date: Sunday, 30 April 2023 at 10:23 PM
> > > To: d...@cloudstack.apache.org ,
> > users@cloudstack.apache.org 
> > > Subject: [PROPOSE] RM for 4.19.0
> > > Dear All,
> > >
> > > I would like to propose and put myself forward as the release manager
> > for 4.19.0 release. In the past, I've RM'd 4.17.1.0 release and co-RM'd a
> > couple of releases before that. I would like to take experiences from
> those
> > to work on a successful release.
> > >
> > > I propose we start early, sometime in Q3 2023, with the planning,
> > triaging, bug-fixing, etc to get back on the traditional two-release per
> > year cycle. With this we can aim to cut the RC sometime in October. I
> will
> > propose a detailed timeline soon.
> > >
> > > I hope to have your support. Please let me know if you have any
> > thoughts/comments.
> > >
> > > Regards,
> > > Abhishek
> > >
> > >
> > >
> > >
> > >
> > >
> > >
> >
>
>
> --
> Daan
>
>
>
>


Re: ACS upgrade to Log4J2 version 2.19

2023-05-03 Thread Abhishek Kumar
Hi Daniel,

It was just my opinion it is based on the reasons that it is something that
we haven't seen any request in the community before and it will create some
challenges for the releases, forward-merging bug-fixes and also for any
existing integrations that users might be having.
To be specific, I'm neutral (0) on this.
Great that you want to take up the RM work to address part of those
challenges. You have my support.
The only thing that I would hope for is to get this tested/merged early to
avoid issues at the later stages nearer to the release.

Regards,
Abhishek

On Mon, 1 May 2023 at 18:58, Daniel Salvador 
wrote:

> Abhishek,
>
> I do not see why it would be a 5.0 change. Also, ACS 5.0 is a discussion
> the community has been having for a long time from now and is something we
> are too far away to achieve consensus.
>
> The patch is important to enable further development for the log management
> on ACS and facilitate everyone's life while coding and troubleshooting. If
> you think it is too much work for the RM, I reiterate that I am willing to
> be the 4.19 RM and conduct/execute all of the work.
>
> Best regards,
> Daniel Salvador (gutoveronezi)
>
> On Mon, May 1, 2023 at 4:10 AM Abhishek Kumar  wrote:
>
> > Great work.
> > Though I feel this is a 5.0 change. I agree with Wei that this would
> create
> > too much overhead for upcoming releases. 4.18 was pushed ahead a few
> months
> > and we may end up on a similar path.
> > Also, reload4j is still actively maintained so I don't think this is
> > urgent.
> >
> > Regards,
> > Abhishek
> >
> > On Fri, 28 Apr 2023 at 18:28, João Jandre Paraquetti <
> j...@scclouds.com.br
> > >
> > wrote:
> >
> > > In PR #7131 (https://github.com/apache/cloudstack/pull/7131) I have
> > > proposed to normalize ACS's loggers, and more importantly, upgrade the
> > > library log4j to log4j2 version 2.19.
> > >
> > > Log4j2 has a lot of features that could offer benefits to ACS:
> > >
> > >   * Async Loggers - performance similar to logging switched off
> > >   * Custom log levels
> > >   * Automatically reload its configuration upon modification without
> > > loosing log events during reconfigurations.
> > >   * Java 8-style lambda support for lazy logging (which enables methods
> > > to be executed only when necessary, i.e.: the right log level)
> > >   * Log4j 2 is garbage-free (or at least low-garbage) since version 2.6
> > >   * Plugin Architecture - easy to extend by building custom components
> > >   * Log4j 2 API is separated from the Log4j 2 implementation.
> > >   * Log4j 2 API supports more than just logging Strings: CharSequences,
> > > Objects and custom Messages. Messages allow support for interesting
> > > and complex constructs to be passed through the logging system and
> > > be efficiently manipulated. Users are free to create their own
> > > Message types and write custom Layouts, Filters and Lookups to
> > > manipulate them.
> > >   * Concurrency improvements: log4j2 uses java.util.concurrent
> libraries
> > > to perform locking at the lowest level possible. Log4j-1.x has
> known
> > > deadlock issues.
> > >   * Configuration via XML, JSON, YAML, properties configuration files
> or
> > > programmatically.
> > >
> > > In my personal experience using it in some other projects, log4j2 is
> > > easier to work with in general, has better performance, and is an
> active
> > > project with constant development, innovation, and security patches.
> > > Moreover, it is under a well known and trusted open source
> organization.
> > >
> > > The change proposed in PR #7131
> > > (https://github.com/apache/cloudstack/pull/7131) has been tested and
> > > validated in a lot of different scenarios by different people. We have
> > > already tested the logging in the management server, usage, agents, and
> > > system VMs; all of that using KVM and Vmware + Veeam. Most feature sets
> > > were tested, create/delete/update VMs, disks, cresate snapshots, user
> > > management and so on.
> > >
> > > The proposal has been discussed since January, 2023 in the PR
> > > (https://github.com/apache/cloudstack/pull/7131), but I have been
> > > requested to bring it to the mailing list. I would love to hear your
> > > opinions on it, also, any reviews to the PR would be welcome.
> >
>


Re: ACS upgrade to Log4J2 version 2.19

2023-05-01 Thread Abhishek Kumar
Great work.
Though I feel this is a 5.0 change. I agree with Wei that this would create
too much overhead for upcoming releases. 4.18 was pushed ahead a few months
and we may end up on a similar path.
Also, reload4j is still actively maintained so I don't think this is urgent.

Regards,
Abhishek

On Fri, 28 Apr 2023 at 18:28, João Jandre Paraquetti 
wrote:

> In PR #7131 (https://github.com/apache/cloudstack/pull/7131) I have
> proposed to normalize ACS's loggers, and more importantly, upgrade the
> library log4j to log4j2 version 2.19.
>
> Log4j2 has a lot of features that could offer benefits to ACS:
>
>   * Async Loggers - performance similar to logging switched off
>   * Custom log levels
>   * Automatically reload its configuration upon modification without
> loosing log events during reconfigurations.
>   * Java 8-style lambda support for lazy logging (which enables methods
> to be executed only when necessary, i.e.: the right log level)
>   * Log4j 2 is garbage-free (or at least low-garbage) since version 2.6
>   * Plugin Architecture - easy to extend by building custom components
>   * Log4j 2 API is separated from the Log4j 2 implementation.
>   * Log4j 2 API supports more than just logging Strings: CharSequences,
> Objects and custom Messages. Messages allow support for interesting
> and complex constructs to be passed through the logging system and
> be efficiently manipulated. Users are free to create their own
> Message types and write custom Layouts, Filters and Lookups to
> manipulate them.
>   * Concurrency improvements: log4j2 uses java.util.concurrent libraries
> to perform locking at the lowest level possible. Log4j-1.x has known
> deadlock issues.
>   * Configuration via XML, JSON, YAML, properties configuration files or
> programmatically.
>
> In my personal experience using it in some other projects, log4j2 is
> easier to work with in general, has better performance, and is an active
> project with constant development, innovation, and security patches.
> Moreover, it is under a well known and trusted open source organization.
>
> The change proposed in PR #7131
> (https://github.com/apache/cloudstack/pull/7131) has been tested and
> validated in a lot of different scenarios by different people. We have
> already tested the logging in the management server, usage, agents, and
> system VMs; all of that using KVM and Vmware + Veeam. Most feature sets
> were tested, create/delete/update VMs, disks, cresate snapshots, user
> management and so on.
>
> The proposal has been discussed since January, 2023 in the PR
> (https://github.com/apache/cloudstack/pull/7131), but I have been
> requested to bring it to the mailing list. I would love to hear your
> opinions on it, also, any reviews to the PR would be welcome.


[PROPOSE] RM for 4.19.0

2023-04-30 Thread Abhishek Kumar
Dear All,

I would like to propose and put myself forward as the release manager for 
4.19.0 release. In the past, I've RM'd 4.17.1.0 release and co-RM'd a couple of 
releases before that. I would like to take experiences from those to work on a 
successful release.

I propose we start early, sometime in Q3 2023, with the planning, triaging, 
bug-fixing, etc to get back on the traditional two-release per year cycle. With 
this we can aim to cut the RC sometime in October. I will propose a detailed 
timeline soon.

I hope to have your support. Please let me know if you have any 
thoughts/comments.

Regards,
Abhishek

 



Re: [ANNOUNCE] New VP of Apache CloudStack - Rohit Yadav

2023-03-30 Thread Abhishek Kumar
Congratulations Rohit!

From: Simon Weller 
Sent: 30 March 2023 09:05
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Cc: priv...@cloudstack.apache.org 
Subject: [ANNOUNCE] New VP of Apache CloudStack - Rohit Yadav

All,

I'm very pleased to announce that the ASF board has accepted the nomination
of Rohit Yadav to be the new VP of the Apache CloudStack project.

It has been my pleasure to serve as the VP over the past year, and I'd like
to thank the community for all of the support.

Rohit, congratulations and I wish you the best as you take on this new role.

-Simon

 



Re: [ANNOUNCE] Ivet Petrova has joined the PMC

2023-02-15 Thread Abhishek Kumar
Congrats Ivet!

From: Simon Weller 
Sent: 14 February 2023 21:30
To: priv...@cloudstack.apache.org ; 
d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: [ANNOUNCE] Ivet Petrova has joined the PMC

Hi everyone,

It gives me great pleasure to announce that Ivet has been invited to join
the
CloudStack PMC and she has accepted.

Please join me in congratulating Ivet!

-Simon (on behalf of the CloudStack PMC)

 



Re: [VOTE] Apache Cloudstack 4.17.2.0 (RC3)

2022-12-16 Thread Abhishek Kumar
+1

Tested basic lifecycles using a mbx deployed KVM env.

From: Rohit Yadav 
Sent: 14 December 2022 10:56
To: dev ; users 
Subject: [VOTE] Apache Cloudstack 4.17.2.0 (RC3)

All,

I've created a 4.17.2.0 release, with the following artifacts up for a vote:

Git Branch and Commit SHA:
https://github.com/apache/cloudstack/tree/4.17.2.0-RC20221214T0522
Commit: 5b9a989ab0dd6b8f482f4d6c6ce24e1a6108002e

Source release (checksums and signatures are available at the same
location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.17.2.0/

PGP release keys (signed using 5ED1E1122DC5E8A4A45112C2484248210EE3D884):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

The vote will be open for 72 hours, until the end of 16 Dec 2022.

For sanity in tallying the vote, can PMC members please be sure to indicate
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and the reason why)

For users' convenience, the packages from this release candidate (RC3) and
4.17.2 systemvmtemplates are available here:
https://download.cloudstack.org/testing/4.17.2.0-RC3/ (building/uploading)
https://download.cloudstack.org/systemvm/4.17/

Documentation is not officially published yet, you may refer to the
following doc PR:
https://github.com/apache/cloudstack-documentation/pull/295

The list of changes included in this minor release over 4.17.1.0 can be
referenced here:
https://github.com/apache/cloudstack/milestone/26?closed=1

Regards.

 



[ANNOUCE] Apache CloudStack 4.17.1.0 LTS Release

2022-09-27 Thread Abhishek Kumar
# Apache CloudStack LTS Maintenance Release 4.17.1.0

The Apache CloudStack project is pleased to announce the release of
CloudStack 4.17.1.0.
The CloudStack 4.17.1.0 release is a maintenance release as part of its
4.17.x LTS branch and contains more than 150 fixes and improvements since
the CloudStack 4.17.0.0 release.

Highlights include:

* Support for Ubuntu 22.04 LTS as management server and KVM host
* Improvements for System VM storage migration on KVM
* CKS cluster upgrade enhancements
* Several network and VPC related fixes especially related IPv6 and permissions
* KVM libvirt Java library upgrade
* KVM Shared Mount Point fix
* VMware local storage volume migration improvements

CloudStack LTS branches are supported for 18 months and will receive
updates for the first 12 months and only security updates in the last 6
months.

Apache CloudStack is an integrated Infrastructure-as-a-Service (IaaS)
software platform that allows users to build feature-rich public and
private cloud environments. CloudStack includes an intuitive user interface
and rich API for managing the compute, networking, software, and storage
resources. The project became an Apache top-level project in March, 2013.

More information about Apache CloudStack can be found at:
https://cloudstack.apache.org/

# Documentation

What's new in  CloudStack 4.17.1.0:
https://docs.cloudstack.apache.org/en/4.17.1.0/releasenotes/about.html

The 4.17.1.0 release notes include a full list of issues fixed, as well as
upgrade instructions from previous versions of Apache CloudStack, and can
be found at:
https://docs.cloudstack.apache.org/en/4.17.1.0/releasenotes/

The official installation, administration, and API documentation for each
of the releases are available on our documentation page:
https://docs.cloudstack.apache.org/

# Downloads

The official source code for the 4.17.1.0 release can be downloaded from
our downloads page:
https://cloudstack.apache.org/downloads.html

In addition to the official source code release, individual contributors
have also made convenience binaries available on the Apache CloudStack
download page, and can be found at:

https://download.cloudstack.org/el/7/
https://download.cloudstack.org/el/8/
https://download.cloudstack.org/suse/15
https://download.cloudstack.org/ubuntu/dists/
https://www.shapeblue.com/packages/


Re: [RESULT][VOTE] Apache CloudStack 4.17.1.0

2022-09-23 Thread Abhishek Kumar
Hi all,

Unfortunately, there is a blocker issue found for the release which will create 
problems in upgrading from the 4.17.0.1 release to 4.17.1.0, 
https://github.com/apache/cloudstack/pull/6759.

Considering this, I'm recalling the release vote/result. A new RC will be cut 
soon and a vote thread will be started.

Thanks in advance for your understanding.

Regards,
Abhishek



From: Rohit Yadav 
Sent: 19 September 2022 16:16
To: d...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: Re: [RESULT][VOTE] Apache CloudStack 4.17.1.0

Excellent work, thanks for your efforts Abhishek and the wider community!
Congratulations everyone on a new release.


Regards.


From: Katie F. 
Sent: Monday, September 19, 2022 16:12
To: d...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: Re: [RESULT][VOTE] Apache CloudStack 4.17.1.0

Thank you

On Mon, Sep 19, 2022 at 6:40 AM Abhishek Kumar 
wrote:

> Hi all,
>
> After 72 hours, the vote for CloudStack 4.17.1.0 *passes* with
> 4 PMC + 1 non-PMC votes.
>
> +1 (PMC / binding)
> Nux
> Daan
> Nicolas
> Rohit
>
> +1 (non binding)
> Vladimir
>
> 0
> none
>
> -1
> none
>
> Thanks to everyone participating.
>
> I will now prepare the release announcement to go out after 24 hours to
> give the mirrors time to catch up.
>
> Regards,
> Abhishek
>
>
>
>
> --
Kathleen Foos




 



[RESULT][VOTE] Apache CloudStack 4.17.1.0

2022-09-19 Thread Abhishek Kumar
Hi all,

After 72 hours, the vote for CloudStack 4.17.1.0 *passes* with
4 PMC + 1 non-PMC votes.

+1 (PMC / binding)
Nux
Daan
Nicolas
Rohit

+1 (non binding)
Vladimir

0
none

-1
none

Thanks to everyone participating.

I will now prepare the release announcement to go out after 24 hours to give 
the mirrors time to catch up.

Regards,
Abhishek


 



[VOTE] Apache CloudStack 4.17.1.0 (RC2)

2022-09-14 Thread Abhishek Kumar
Hi All,

I've created a 4.17.1.0 release, with the following artifacts up for a vote:

Git Branch and Commit SH:
https://github.com/apache/cloudstack/tree/4.17.1.0-RC20220914T1258
Commit: 350ef38e1cbd001c77e6b919b8f1fedcf1bcce64

Source release (checksums and signatures are available at the same
location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.17.1.0/

PGP release keys (signed using 65518106473A09D7AF26B384A70BD2EAA74E2866):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

Vote will be open for 72 hours.

For sanity in tallying the vote, can PMC members please be sure to indicate 
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

For users convenience, the packages from this release candidate (RC2) and 
4.17.0 systemvmtemplates (there is no change in system VM template since 
4.17.0.0 release and the same 4.17.0 system VM templates can be used) are 
available here:
https://download.cloudstack.org/testing/4.17.1.0-RC2/
https://download.cloudstack.org/systemvm/4.17/

Documentation is not published yet, but the following may be referenced for
upgrade related tests:
https://github.com/apache/cloudstack-documentation/tree/4.17/source/upgrading/upgrade

Regards,
Abhishek


 



Re: [VOTE] Apache CloudStack 4.17.1.0 (RC1)

2022-09-12 Thread Abhishek Kumar
All,

We've found a couple of issues which are of critical and blocker nature, 
https://github.com/apache/cloudstack/milestone/25
I'll cut another RC shortly as soon as we have a working fix.
Due to this, I'm closing this voting thread.

Regards.
Abhishek

From: Nux 
Sent: 07 September 2022 18:32
To: users@cloudstack.apache.org 
Cc: d...@cloudstack.apache.org 
Subject: Re: [VOTE] Apache CloudStack 4.17.1.0 (RC1)

+1 (binding) from me based on the testing I've done.

---
Nux
www.nux.ro

On 2022-09-07 13:50, Abhishek Kumar wrote:
> Hi All,
>
> I've created a 4.17.1.0 release, with the following artifacts up for a
> vote:
>
> Git Branch and Commit SH:
> https://github.com/apache/cloudstack/tree/4.17.1.0-RC20220907T1706
> Commit: cf815b051d2cd0e88fda40ab1690d7b173f68fdf
>
> Source release (checksums and signatures are available at the same
> location):
> https://dist.apache.org/repos/dist/dev/cloudstack/4.17.1.0/
>
> PGP release keys (signed using
> 65518106473A09D7AF26B384A70BD2EAA74E2866):
> https://dist.apache.org/repos/dist/release/cloudstack/KEYS
>
> Vote will be open for 120 hours, until 12 Sep 2022.
>
> For sanity in tallying the vote, can PMC members please be sure to
> indicate "(binding)" with their vote?
>
> [ ] +1  approve
> [ ] +0  no opinion
> [ ] -1  disapprove (and reason why)
>
> For users convenience, the packages from this release candidate (RC1)
> and 4.17.0 systemvmtemplates (there is no change in system vm template
> since 4.17.0.0 release and the same 4.17.0 system vm templates can be
> used) are available here:
> https://download.cloudstack.org/testing/4.17.1.0-RC1/
> https://download.cloudstack.org/systemvm/4.17/
>
> Documentation is not published yet, but the following may be referenced
> for
> upgrade related tests:
>
> https://github.com/apache/cloudstack-documentation/tree/4.17/source/upgrading/upgrade
>
> Regards,
> Abhishek
> <https://github.com/apache/cloudstack-documentation/tree/4.17/source/upgrading/upgrade>

 



[VOTE] Apache CloudStack 4.17.1.0 (RC1)

2022-09-07 Thread Abhishek Kumar
Hi All,

I've created a 4.17.1.0 release, with the following artifacts up for a vote:

Git Branch and Commit SH:
https://github.com/apache/cloudstack/tree/4.17.1.0-RC20220907T1706
Commit: cf815b051d2cd0e88fda40ab1690d7b173f68fdf

Source release (checksums and signatures are available at the same
location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.17.1.0/

PGP release keys (signed using 65518106473A09D7AF26B384A70BD2EAA74E2866):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

Vote will be open for 120 hours, until 12 Sep 2022.

For sanity in tallying the vote, can PMC members please be sure to indicate 
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

For users convenience, the packages from this release candidate (RC1) and 
4.17.0 systemvmtemplates (there is no change in system vm template since 
4.17.0.0 release and the same 4.17.0 system vm templates can be used) are 
available here:
https://download.cloudstack.org/testing/4.17.1.0-RC1/
https://download.cloudstack.org/systemvm/4.17/

Documentation is not published yet, but the following may be referenced for
upgrade related tests:

https://github.com/apache/cloudstack-documentation/tree/4.17/source/upgrading/upgrade

Regards,
Abhishek




 



Re: Permission Denied when trying to add nictovirtualmachine as Domain Admin

2022-09-01 Thread Abhishek Kumar
Hi Matthew,

In your case does the user to which VM belongs have the access to the network 
you are trying to add to the VM?
I tried it in a test env and it works fine when the user has access to the 
network (eg, the user owns the network). But it would fail when the user 
doesn't have the access to the network.

Below is an example. First I tried to add a user owned network using domain 
admin. It worked. Then I tried adding a domain-admin owned network to the VM. 
It failed. But smae operation worked when I added proper network permissions.

(sblab) 🐌 > list networks id=4caccd89-9479-4c57-bef2-b8bdd3a99229
{
  "count": 1,
  "network": [
{
  "account": "ACSUser",
  "acltype": "Account",
  "broadcastdomaintype": "Vlan",
  "canusefordeploy": true,
  "cidr": "10.1.1.0/24",
  "created": "2022-09-01T06:55:10+",
  "displaytext": "user-iso1",
  "dns1": "10.0.32.1",
  "dns2": "8.8.8.8",
  "domain": "ROOT",
  "domainid": "65609c23-2826-11ed-bf3a-1e00750002ea",
  "egressdefaultpolicy": false,
  "gateway": "10.1.1.1",
  "hasannotations": false,
  "id": "4caccd89-9479-4c57-bef2-b8bdd3a99229",
  "ispersistent": false,
  "issystem": false,
  "name": "user-iso1",
  "netmask": "255.255.255.0",
  "networkdomain": "cs4cloud.internal",
  "networkofferingavailability": "Required",
  "networkofferingconservemode": true,
  ...
}
(sblab) 🐘 > list networks id=54b35a12-0947-4897-ab3b-10059c3e1398
{
  "count": 1,
  "network": [
{
  "account": "ACSUser",
  "acltype": "Account",
  "broadcastdomaintype": "Vlan",
  "canusefordeploy": true,
  "created": "2022-09-01T06:55:37+",
  "displaytext": "user-l2",
  "dns1": "10.0.32.1",
  "dns2": "8.8.8.8",
  "domain": "ROOT",
  "domainid": "65609c23-2826-11ed-bf3a-1e00750002ea",
  "hasannotations": false,
  "id": "54b35a12-0947-4897-ab3b-10059c3e1398",
  "ispersistent": false,
  "issystem": false,
  "name": "user-l2",
  "networkofferingavailability": "Optional",
  "networkofferingconservemode": true,
  "networkofferingdisplaytext": "Offering for L2 networks",
  "networkofferingid": "c872ab72-5849-4bb5-8cd9-0fa346c895ab",
  "networkofferingname": "DefaultL2NetworkOffering",
  "physicalnetworkid": "e7721ec6-797d-4c45-a790-65cb0a333501",
  "receivedbytes": 0,
  "redundantrouter": false,
  "related": "54b35a12-0947-4897-ab3b-10059c3e1398",
  "restartrequired": false,
  "sentbytes": 0,
  "service": [],
  "specifyipranges": false,
  "state": "Implemented",
  "strechedl2subnet": false,
  "tags": [],
  "traffictype": "Guest",
  "type": "L2",
  "zoneid": "fce252b8-5075-4077-80c0-4f027fea354d",
  "zonename": "ref-trl-3557-v-M7-abhishek-kumar"
}
  ]
}

(sblab) 🐷 > deploy virtualmachine zoneid=fce252b8-5075-4077-80c0-4f027fea354d 
serviceofferingid=3ed0124f-7064-4680-82da-80204d3a3ddb 
templateid=feb21788-29be-4fb0-8618-ec0f50921838 
networkids=4caccd89-9479-4c57-bef2-b8bdd3a99229
{
  "virtualmachine": {
"account": "ACSUser",
"affinitygroup": [],
"cpunumber": 1,
"cpuspeed": 500,
"created": "2022-09-01T07:12:40+",
"details": {
  "dataDiskController": "osdefault",
  "rootDiskController": "osdefault"
},
"displayname": "VM-b7ec5047-9d02-42b2-91d0-bfd3e4f1e410",
"domain": "ROOT",
"domainid": "65609c23-2826-11ed-bf3a-1e00750002ea",
"guestosid": "6582ae97-2826-11ed-bf3a-1e00750002ea",
"haenable": false,
"hasannotations": false,
"hypervisor": "VMware",
"id": "b7ec5047-9d02-42b2-91d0-bfd3e4f1e410",
"isdynamicallyscalable": fals

4.17.1.0 release

2022-08-30 Thread Abhishek Kumar
All,

We've 5 items remaining on the 4.17.1.0 milestone now: 
https://github.com/apache/cloudstack/milestone/25

Considering these and the previously proposed rough timeline, I would like to 
propose 4.17 branch soft freeze from tomorrow 31 Aug 2022, after which only 
blocker and critical fixes will be allowed with the RC1 cut during next week 
depending on the branch stability.

Thoughts, objections?

Regards,
Abhishek

 



Re: 4.17.0.1 bug in GUI?

2022-08-29 Thread Abhishek Kumar
Hi Jordan,

The issue with zone deployment has been fixed with 
https://github.com/apache/cloudstack/pull/6480

You may try using APIs directly with cloudmonkey for now or you can also try 
the latest nightly build.
You may also try rebuilding UI by referring Advanced customisation from 
https://www.shapeblue.com/customising-the-cloudstack-ui/

Regards,
Abhishek

From: jordan j 
Sent: 29 August 2022 14:33
To: users@cloudstack.apache.org 
Subject: 4.17.0.1 bug in GUI?

Hey everyone,

 I noticed something in the GUI, probably a bug. Here is how to reproduce.

Environment Cloudstack 4.17 installed on Debian 11.
1. Install cloudstack
2. Open the gui and login
3. Go to zones and select new zone
4. Select Zone type and go next
5. fill in zone details and go to the next
6. When you are at  Network configuration add a second interface and click
next.

At this point the GUI will freeze. Happens every time.It does not matter if
i put a label on it or not. the whole interface becomes like a picture.

On the other hand if no changes are done and "Next" is selected the wizard
lets you go on.

Once the GUI freezes the only solution I could find is to refresh the GUI
which gets me out of the zone creation tutorial.

Here is a image where the GUI freezes -> https://imgur.com/a/1wWU9j5

Is this a bug?

Best regards,
Jordan

 



[PROPOSE] CloudStack 4.17.1.0 release and RM

2022-08-02 Thread Abhishek Kumar
Hi all,

I would like to propose and put myself forward as the release manager for the 
4.17.1.0 release. My colleague Nicolas Vazquez will support me as the co-RM for 
the PR reviews/tests/merges, and others are welcome to support as well.
We can keep the scope limited to include only bugs, critical issues and fixes 
for a stable release. I see about 89 closed issues/PRs already on the 4.17.1.0 
milestone[1] and some 24 items are remaining.

I propose the following timeline, aiming to cut the first RC around the end of 
August.
 - ~3 weeks from now till late August 2022 (Ongoing): Accept all bugs, 
issues and minor improvements allowed in LTS [2]
 - 1 week: Accept only critical/blocker fixes, stabilize 4.17 branch
 - end-August 2022 and onwards: Cut 4.17.1.0 RC1 and further RCs if 
necessary, start/conclude vote, and finish release work

Please let me know if you have any thoughts/comments.

[1] https://github.com/apache/cloudstack/milestone/25
[2] https://cwiki.apache.org/confluence/display/CLOUDSTACK/LTS

Regards,
Abhishek

 



Re: [VOTE] Apache Cloudstack 4.17.0.0 RC4

2022-06-06 Thread Abhishek Kumar
+1

Did basic lifecyle tasks on resource - vm, volume, networks, accounts, 
templates and k8s cluster with following env:
MS host: centos7
2x KVM centos 7 hosts
Advanced zone with 1 pod, 1 cluster.

Everything worked fine.

Regards,
Abhishek

From: Nicolas Vazquez 
Sent: 31 May 2022 23:09
To: d...@cloudstack.apache.org ; users 

Subject: [VOTE] Apache Cloudstack 4.17.0.0 RC4

Hi all,

I have created a 4.17.0.0 release (RCR) with the following artefacts up for 
testing and a vote:

Git Branch and Commit SH:
https://github.com/apache/cloudstack/tree/4.17.0.0-RC20220531T1433
Commit: c56220fcf2348c7809331dcc266775f3d7130fe6

Source release (checksums and signatures are available at the same location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.17.0.0/

PGP release keys (signed using 239A653975E13A0EEF5122A1656E1BCC8CB54F84):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

The vote will be open until 6th June 2022.

For sanity in tallying the vote, can PMC members please be sure to indicate 
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

Regards,
Nicolas Vazquez





 



Re: Migration fail - Unable to find the target datastore

2022-03-30 Thread Abhishek Kumar
Hi Cristian,

Are you able to deploy a new VM on this particular storage pool - UUID: 
da097676-7fa7-4b9c-b962-a2fe467fe565?

Also, in your vCenter can you please check if target host (to which VM is being 
migrated) does have a datastore attached with name - 
da0976767fa74b9cb962a2fe467fe565.
Essentially, here CloudStack VMware plugin is failing to find the corresponding 
datastore for the storage pool that you selected for migration.

Regards,
Abhishek

From: cristian.c@istream.today 
Sent: 30 March 2022 21:19
To: 'Nux' ; users@cloudstack.apache.org 

Subject: RE: Migration fail - Unable to find the target datastore

Hi,

  No, this is a different issue " Unable to find the target datastore".



Regards,
Cristian


---Original Message-
From: Nux 
Sent: Wednesday, March 30, 2022 5:08 PM
To: users@cloudstack.apache.org
Cc: cristian.c@istream.today
Subject: Re: Migration fail - Unable to find the target datastore

Hi,

Isn't it this all over again?
https://github.com/apache/cloudstack/issues/4187

---
Nux!
www.nux.ro

On 2022-03-29 20:08, cristian.c@istream.today wrote:
> I forgot to mention that I was trying first to migrate the volume and
> start the VM, but I get error on trying to migrate the volume ( Vmware
> local storge ) Unable to access the virtual machine configuration:
> Unable to access file [ro002] i-2-351-VM/i-2-351-VM.vmx,  then I was
> trying with "Migrate instance to another primary storage" which gives
> the bellow error..
>
>
>
> From: cristian.c@istream.today 
> Sent: Tuesday, March 29, 2022 9:21 PM
> To: users@cloudstack.apache.org
> Subject: Migration fail - Unable to find the target datastore
>
>
>
> Hello,
>
>
>
>Any idea why the migration fail with this error?  I have the same
> error starting with CloudStack 4.16  ( also had some erros with 4.15,
> worked before with older ACS ) I just did an update today to 4.16.1
> and I see the same error..
>
>
>
>
>
> Error :
>
> 022-03-29 18:11:04,052 DEBUG [c.c.a.m.AgentManagerImpl]
> (AgentManager-Handler-13:null) (logid:) SeqA 3-1551701: Sending Seq
> 3-1551701:  { Ans: , MgmtId: 39908814623087, via: 3, Ver: v1, Flags:
> 100010,
>
[{"com.cloud.agent.api.AgentControlAnswer":{"result":"true","wait":"0","bypa
> ssHostMaintenance":"false"}}] }
>
> 2022-03-29 18:11:04,067 ERROR [c.c.h.v.r.VmwareResource]
> (DirectAgent-256:ctx-43438d6c spb-ro-002.domain.host,
> job-2647/job-2648,
> cmd: MigrateVmToPoolCommand) (logid:e122e3d6) Unable to find the target
> datastore: da097676-7fa7-4b9c-b962-a2fe467fe565 in datacenter: RO-01 to
> execute migration
>
> 2022-03-29 18:11:04,118 ERROR [c.c.h.v.r.VmwareResource]
> (DirectAgent-256:ctx-43438d6c spb-ro-002.domain.host,
> job-2647/job-2648,
> cmd: MigrateVmToPoolCommand) (logid:e122e3d6) Change data store for VM
> i-2-351-VM failed: Unable to find the target datastore:
> da097676-7fa7-4b9c-b962-a2fe467fe565 in datacenter: EU-ro-01 to execute
> migration
>
> 2022-03-29 18:11:04,120 DEBUG [c.c.a.m.DirectAgentAttache]
> (DirectAgent-256:ctx-43438d6c) (logid:e122e3d6) Seq
> 25-1196268651020288049:
> Response Received:
>
> 2022-03-29 18:11:04,121 DEBUG [c.c.a.t.Request]
> (DirectAgent-256:ctx-43438d6c) (logid:e122e3d6) Seq
> 25-1196268651020288049:
> Processing:  { Ans: , MgmtId: 39908814623087, via:
> 25(spb-ro-002.domain.host), Ver: v1, Flags: 110,
> [{"com.cloud.agent.api.Answer":{"result":"false","details":"Exception:
> com.cloud.utils.exception.CloudRuntimeException
>
> Message: Change data store for VM i-2-351-VM failed
>
> Stack: com.cloud.utils.exception.CloudRuntimeException: Change data
> store
> for VM i-2-351-VM failed
>
> at
>
com.cloud.hypervisor.vmware.resource.VmwareResource.migrateAndAnswer(VmwareR
> esource.java:4550)
>
> at
>
com.cloud.hypervisor.vmware.resource.VmwareResource.execute(VmwareResource.j
> ava:4507)
>
> at
>
com.cloud.hypervisor.vmware.resource.VmwareResource.executeRequest(VmwareRes
> ource.java:501)
>
> at
>
com.cloud.agent.manager.DirectAgentAttache$Task.runInContext(DirectAgentAtta
> che.java:315)
>
> at
>
org.apache.cloudstack.managed.context.ManagedContextRunnable$1.run(ManagedCo
> ntextRunnable.java:48)
>
> at
>
org.apache.cloudstack.managed.context.impl.DefaultManagedContext$1.call(Defa
> ultManagedContext.java:55)
>
> at
>
org.apache.cloudstack.managed.context.impl.DefaultManagedContext.callWithCon
> text(DefaultManagedContext.java:102)
>
> at
>
org.apache.cloudstack.managed.context.impl.DefaultManagedContext.runWithCont
> ext(DefaultManagedContext.java:52)
>
> at
>
org.apache.cloudstack.managed.context.ManagedContextRunnable.run(ManagedCont
> extRunnable.java:45)
>
> at
>
java.base/java.util.concurrent.Executors$RunnableAdapter.call(Executors.java
> :515)
>
> at
> java.base/java.util.concurrent.FutureTask.run(FutureTask.java:264)
>
> at
>
java.base/java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTa
> sk.run(ScheduledThr

Re: [VOTE] Apache CloudStack 4.16.0.0 (RC3)

2021-11-08 Thread Abhishek Kumar
+1

Tested upgrade for a 4.14.1 env to 4.16.0.0 RC3 packages
Advanced zone; 1 VMware cluster with 2x ESXi 6.7 hosts.
Tested following:

  *   VM lifecycle tests
  *   Kubernetes cluster deployment
  *   Changing network rate for isolated networks
  *   Template, ISO registration
  *   Basic operations with accounts and domains
  *   Import-export VM functionality
  *   Group action in UI

Regards,
Abhishek

From: Nicolas Vazquez 
Sent: 05 November 2021 00:11
To: users ; d...@cloudstack.apache.org 

Subject: [VOTE] Apache CloudStack 4.16.0.0 (RC3)

Hi All,
I have created a 4.16.0.0 release (RC3), with the following artifacts up for 
testing and a vote:

Git Branch and Commit SHA:
https://github.com/apache/cloudstack/tree/4.16.0.0-RC20211104T1414
Commit: 44c08b5acc598972b4f0af576ffdea4e2447cb41

Source release (checksums and signatures are available at the same location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.16.0.0/

PGP release keys (signed using 656E1BCC8CB54F84):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

The vote will be open until 8th November 2021.

For sanity in tallying the vote, can PMC members please be sure to indicate 
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

For users convenience, the packages from this release candidate (RC3) and
4.16.0 systemvmtemplates are available here:
https://download.cloudstack.org/testing/41600-RC3/
https://download.cloudstack.org/systemvm/4.16/

Regards,
Nicolas Vazquez




 



Re: [VOTE] Apache CloudStack 4.16.0.0 (RC2)

2021-10-29 Thread Abhishek Kumar
Hi all,

-1

I'm hitting an issue with deploying a CKS cluster in an upgraded env.

2021-10-29 12:27:30,544 ERROR [c.c.k.c.a.KubernetesClusterActionWorker] 
(API-Job-Executor-7:ctx-62c6bc28 job-79 ctx-f80558ff) (logid:7a78d08a) 
Provisioning the control VM failed in the Kubernetes cluster : c3
com.cloud.exception.InvalidParameterValueException: The template 203 is not 
available for use
at 
com.cloud.vm.UserVmManagerImpl.createVirtualMachine(UserVmManagerImpl.java:3935)
at 
com.cloud.vm.UserVmManagerImpl.createAdvancedVirtualMachine(UserVmManagerImpl.java:3634)
at 
java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
at 
java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)

Deployed a 4.14.1 env with 2 clusters (2 ESXi 6.7 hosts in 1st cluster and 1 
ESXi 6.7 host in 2nd cluster); centos7 MS; Advanced zone
Upgraded the env to 4.16RC2 using 
https://download.cloudstack.org/testing/41600-RC2/ (it didn't has centos7 
directory/symlink there)
I did not pre-register 4.16 system VM template.
After the upgrade, almost everything else worked fine except the error 
mentioned with CKS cluster deployment above.
I've created a Github ticket for the same here, 
https://github.com/apache/cloudstack/issues/5641

Other things that worked fine for me during testing:

  *   VM lifecycle - deploy, start, stop, migrate, etc
  *   Networks
  *   Templates
  *   Offerings
  *   Infrastructure operations

Regards,
Abhishek


From: Nicolas Vazquez 
Sent: 25 October 2021 19:25
To: d...@cloudstack.apache.org ; users 

Subject: [VOTE] Apache CloudStack 4.16.0.0 (RC2)

Hi All,

I have created a 4.16.0.0 release (RC2), with the following artifacts up for 
testing and a vote:

Git Branch and Commit SHA:
https://github.com/apache/cloudstack/tree/4.16.0.0-RC20211025T0851
Commit: 1e070be4c9a87650f48707a44efff2796dfa802a

Source release (checksums and signatures are available at the same location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.16.0.0/

PGP release keys (signed using 656E1BCC8CB54F84):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

The vote will be open until 28th October 2021, 16.00 CET (72h).

For sanity in tallying the vote, can PMC members please be sure to indicate 
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

For users convenience, the packages from this release candidate (RC2) and
4.16.0 systemvmtemplates are available here:
https://download.cloudstack.org/testing/41600-RC2/
https://download.cloudstack.org/systemvm/4.16/

Regards,
Nicolas Vazquez





 



Re: [VOTE] Release Apache CloudStack CloudMonkey 6.2.0

2021-09-29 Thread Abhishek Kumar
+1

Tested build for different operations on a ACS 4.16-snapshot env. Everything 
worked as expected.

Regards,
Abhishek

From: Pearl Dsilva 
Sent: 24 September 2021 13:14
To: d...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: [VOTE] Release Apache CloudStack CloudMonkey 6.2.0

Hi All,

I've created a v6.2.0 release of CloudMonkey, with the following
artifacts up for a vote:

Git Branch and commit SHA:
https://github.com/apache/cloudstack-cloudmonkey/commits/8aae61e20c6789133c1d97d49e58f354ba7428c3

Commit:
8aae61e20c6789133c1d97d49e58f354ba7428c3

GitHub pre-release (for RC1 testing, contains changelog,
artifacts/binaries to test, checksums/usage details):
https://github.com/apache/cloudstack-cloudmonkey/releases/tag/6.2.0

Source release (checksums and signatures are available at the same location):
https://dist.apache.org/repos/dist/dev/cloudstack/cloudmonkey-6.2.0/

PGP release keys (signed using 986611B4A5B7090D0145B230E7DB9FC18F16C6AE)
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

The vote will be open until October 1st, 2021.

For sanity in tallying the vote, can PMC members please be sure to
indicate "(binding)" with their vote?
[ ] +1 approve
[ ] +0 no opinion
[ ] -1 disapprove (and the reason why)

Regards,
Pearl Dsilva

 



Re: GSoC 2021 Completes

2021-09-03 Thread Abhishek Kumar
Congratulations to both students and mentors, and the community in general!
Some great work started with these projects. Looking forward to seeing them in 
action in upcoming releases.
Students - hoping ACS community will continue to interest you and will look 
forward to seeing you around.


Regards,
Abhishek

From: Rohit Yadav 
Sent: 03 September 2021 16:10
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org ; Bikram Biswas 
; Sangwoo Bae ; Apurv 
Gupta ; atrocityth...@gmail.com 
Cc: Apache CloudStack Marketing 
Subject: GSoC 2021 Completes

All,

I'm happy to share with the community that our project participation at Google 
Summer of Code 2021 comes to an end with four successful projects [1][2] by our 
four students passing with flying colours. Results were available earlier this 
week on 31st Aug 2021 [3].

Let's use this opportunity to congratulate our students and mentors and ask 
them to share any feedback on the project - hope we'll participate next year 
too!

Let me start;

Congratulate Apurv, Junxuan, Bikram, and Sangwoo for your hard work and 
successful projects! We look forward to seeing you around in the community!

Thank you mentors for your hard work and mentoring the students - Pearl, David, 
Suresh, Bobby, Hari, and Nicolas!

Two of our students have blogged about their experiences, you may read them 
here:
Apurv's blog: 
https://apurv-gupta.medium.com/google-summer-of-code-apachecloudstack-final-report-bae911b0bd44
Bikram's blog: 
https://medium.com/@bickrombishsass/gsoc-2021-experience-at-apache-cloudstack-8946fe31ff5b

[1] GSoC 2021 at Apache CloudStack Project: 
https://cwiki.apache.org/confluence/display/CLOUDSTACK/GSoC+2021
[2] Student PR submissions: 
https://github.com/apache/cloudstack/pulls?q=is%3Aopen+is%3Apr+label%3Agsoc2021
[3] https://summerofcode.withgoogle.com/how-it-works/#timeline

Regards.




 



Re: [VOTE] Apache CloudStack Kubernetes Provider v1.0.0 (RC1)

2021-08-05 Thread Abhishek Kumar
+1

Tested kubernetes-provider running on k8s cluster deployed using version 1.15.0 
with a KVM env built using ACS main branch.
Able to deploy test deployment from repo traefik-ingress-controller


From: David Jumani 
Sent: 04 August 2021 17:12
To: d...@cloudstack.apache.org ; users 

Subject: [VOTE] Apache CloudStack Kubernetes Provider v1.0.0 (RC1)

Hi All,

I've created the initial CloudStack Kubernetes Provider release v1.0.0, with 
the following artifacts up for a vote:

Git Branch and Commit SH:
https://github.com/apache/cloudstack-kubernetes-provider/tree/1.0
Commit: a8fccd9fe5c145bc3a12e3681bdf33e9f6ed382c

Source release (checksums and signatures are available at the same
location):
https://dist.apache.org/repos/dist/dev/cloudstack/kubernetes-provider-v1.0.0/

PGP release keys (signed using 92D88ECF4D63C923):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

The docker image can be found at 
https://hub.docker.com/r/apache/cloudstack-kubernetes-provider

The documentation for the same can be found at
https://github.com/apache/cloudstack-documentation/blob/main/source/plugins/cloudstack-kubernetes-provider.rst
https://github.com/apache/cloudstack-kubernetes-provider/blob/main/README.md#deployment
(be sure to replace the image version 
`apache/cloudstack-kubernetes-provider:v1.0.0` with 
`apache/cloudstack-kubernetes-provider:v1.0.0-RC20210804T0500`)

The vote will be open until 08 August 2021.

For sanity in tallying the vote, can PMC members please be sure to indicate 
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

Thanks,
David




 



Re: [DISCUSS] VMware network rate for network and VMs

2021-07-26 Thread Abhishek Kumar
Hi Vivek,

Thank you for your response.
I understand the scenarios you have explained but the issue I face right now is 
that portgroup for user VMs is not updated when network offering (with network 
rate difference) for that network is changed from ACS.
I tried to show that here, https://youtu.be/Kdaad9c1Fq4

I've also gone through the code and on network offering change, currently ACS 
just stops and destroys the running VR, creates a new portgroup (for new 
network rate) and starts new VR on that portgroup. And user VMs continue 
running on the existing portgroup.

Similarly, for different NICs of the VM, it can have different network rate 
depending on default and non-default NIC.
eg:
VM, v1 is created with a compute offering having network rate, 350Mbps
It has three networks:
n1 with network offering having network rate 400Mbps (default NIC)
n2 with network offering having network rate 500Mbps
n3 with network offering having no rate specified, defaulted to 
"network.throttling.rate" 200Mbps. "vm.network.throttling.rate" is set to 
375Mbps

Now, three nics of the VM will have portgroups with following network rates:
NIC1 (default) - 350Mbps (taken from compute offering)
NIC2 - 500Mbps (taken from n/w offering)
NIC3 - 200Mbps(taken from n/w offering)

Therefore, my point is both network rate from compute offering and value of 
vm.network.throttling.rate doesn't affect all the NICs of the VM and are 
honored just by the default NIC.

Regards,
Abhishek


From: Vivek Kumar 
Sent: 26 July 2021 15:32
To: CloudStack Users Mailing list 
Cc: d...@cloudstack.apache.org 
Subject: Re: [DISCUSS] VMware network rate for network and VMs

Hello Abhishek,

Everything is useful and it completely depends on your requirements..!

  *   Is having VM-level (using compute offering and global setting for
VMs) useful? Having a higher network rate for VMs and a lower network rate
for VRs(network) will make it useless.

Ans - Yes definitely it's useful, so consider a scenerio where you want to
provide a higher speed of data transfer between VMs in same network  (
Guest traffic ) but lower speed for public traffic or may be on the
different network.


  *   Should there be a single portgroup in vCenter based on the network
rate of VRs/network especially in the case when the network rate for VRs is
lower?

Ans -  ACS create separate port group for each config, single port groups
can't controller multiple QoS. So let's suppose if you create a VM with 500
Mbps network rate, ACS will create a port group and will put 500Mbps in
network rate, so if you create other VMs under the same network and same
compute offering it will out under the same, but the moment you change your
network offering i.e 200 Mbps then it will create a separate port group
with 200 Mbps network rate and will attach same to the VM.


  *   Even while using different network rates, should there be consistency
across different NICs of user VMs? Currently, compute offering and global
setting only affects the default NIC of the user VMs.

Ans- As I said, it create separate port group as per the network rate and
VLAN.

Regards
Vivek Kumar

On Mon, 26 Jul, 2021, 15:04 Abhishek Kumar, 
wrote:

> Hi all,
>
> I've been working on fixing/refactoring VMware portgroup reconfigure on
> network offering change, https://github.com/apache/cloudstack/pull/5181
> While working on it I found different portgroups on the same VLAN can be
> used based on the different network rates used in the network offering of
> the network and compute offering of the user VMs. Below are my findings:
>
>   *   Network offerings will control network rate only for VR(s) and
> non-default NICs of the user VMs.
>   *   Default network rate for VRs and non-default NICs of the user VMs
> can be controlled by global setting, "network.throttling.rate".
>
>   *   For the default NIC of user VMs, the network rate is controlled by
> the compute offerings of the VM.
>
>   *   For the default NIC of user VMs, the default network rate can be
> controlled using the global setting,"vm.network.throttling.rate".
>
> So now my queries are:
>
>   *   Is having VM-level (using compute offering and global setting for
> VMs) useful? Having a higher network rate for VMs and a lower network rate
> for VRs(network) will make it useless.
>   *   Should there be a single portgroup in vCenter based on the network
> rate of VRs/network especially in the case when the network rate for VRs is
> lower?
>   *   Even while using different network rates, should there be
> consistency across different NICs of user VMs? Currently, compute offering
> and global setting only affects the default NIC of the user VMs.
>
> Please share your thoughts and ideas. It will be interesting to know how
> others configure network throttling for networks and VMs.
>
> Regards,
> Abhishek
>
>
>
>
>

 



[DISCUSS] VMware network rate for network and VMs

2021-07-26 Thread Abhishek Kumar
Hi all,

I've been working on fixing/refactoring VMware portgroup reconfigure on network 
offering change, https://github.com/apache/cloudstack/pull/5181
While working on it I found different portgroups on the same VLAN can be used 
based on the different network rates used in the network offering of the 
network and compute offering of the user VMs. Below are my findings:

  *   Network offerings will control network rate only for VR(s) and 
non-default NICs of the user VMs.
  *   Default network rate for VRs and non-default NICs of the user VMs can be 
controlled by global setting, "network.throttling.rate".

  *   For the default NIC of user VMs, the network rate is controlled by the 
compute offerings of the VM.

  *   For the default NIC of user VMs, the default network rate can be 
controlled using the global setting,"vm.network.throttling.rate".

So now my queries are:

  *   Is having VM-level (using compute offering and global setting for VMs) 
useful? Having a higher network rate for VMs and a lower network rate for 
VRs(network) will make it useless.
  *   Should there be a single portgroup in vCenter based on the network rate 
of VRs/network especially in the case when the network rate for VRs is lower?
  *   Even while using different network rates, should there be consistency 
across different NICs of user VMs? Currently, compute offering and global 
setting only affects the default NIC of the user VMs.

Please share your thoughts and ideas. It will be interesting to know how others 
configure network throttling for networks and VMs.

Regards,
Abhishek


 



Re: Map Primary storage to host.

2021-07-23 Thread Abhishek Kumar
Hi Halloesnith,

Other than using host and storage tags, the other possible way could be using 
two different clusters for your two hosts and the primary store. Put both hosts 
and their corresponding storage in separate clusters.

Regards,
Abhishek

From: Halloesnith 
Sent: 23 July 2021 13:24
To: users@cloudstack.apache.org 
Subject: Map Primary storage to host.

I am using cloudstack 4.15.1 and 2 KVM hosts. I am on a testing phase and I 
have created two primary storage(p1, p2). All I want to know that is it 
possible to map a primary storage to one hosts via tags or others. If user 
creates a VM in host 1 them his primary storage is allocated from p1 and if a 
user creates a VM in host2 then his primary storage is allocated from p2. I 
have found that service offering's host and storage tags is useful but I want 
to directly map all the vm's when created to their respective primary storage. 
Just testing for knowledge purpose.

Thanks in advance.

 



Re: [VOTE] Apache CloudStack 4.15.1.0 (RC3)

2021-07-02 Thread Abhishek Kumar
+1

Tested latest changes and already did some manual testing previously for RC2

From: Rohit Yadav 
Sent: 28 June 2021 16:27
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: [VOTE] Apache CloudStack 4.15.1.0 (RC3)

Hi All,

I've created a 4.15.1.0 release, with the following artifacts up for a vote:

Git Branch:
https://github.com/apache/cloudstack/tree/4.15.1.0-RC20210628T1527
Commit SHA:
379454caae76279329c52aa6ae3eea389741d935

Source release (checksums and signatures are available at the same
location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.15.1.0/

PGP release keys (signed using 5ED1E1122DC5E8A4A45112C2484248210EE3D884):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

The vote will be open this week until 2 July 2021.

For sanity in tallying the vote, can PMC members please be sure to indicate
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

For users convenience, the packages from this release candidate and 4.15.1
systemvmtemplates are available here:
https://download.cloudstack.org/testing/4.15.1.0-RC3/
https://download.cloudstack.org/systemvm/4.15/

Documentation is not published yet, but the following may be referenced for
upgrade related tests: (there's a new 4.15.1 systemvmtemplate to be
registered prior to upgrade)
https://github.com/apache/cloudstack-documentation/tree/4.15/source/upgrading/upgrade

Regards.

 



Re: [VOTE] Apache CloudStack 4.15.1.0 (RC2)

2021-06-23 Thread Abhishek Kumar
+1

Did some manual tests with RC2 packages deploying a new environment.

(Advanced zone with 2x XCP-ng 8.2 hosts, 2x NFS storage pools)

  *   VM - deploy, stop-start, reset, migrate, expunge
  *   Volumes - attach, detach, migrate
  *   Templates - register, delete
  *   Network - restart, cleanup
  *   k8s cluster - start, upgrade, destroy
  *   Hosts - maintenance, enable-disable
  *   SystemVMs - destroy, migrate
  *   Some basic UI - accounts, domains, offerings, config, etc

Regards,
Abhishek


From: Rohit Yadav 
Sent: 16 June 2021 21:57
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: [VOTE] Apache CloudStack 4.15.1.0 (RC2)

Hi All,

I've created a 4.15.1.0 release, with the following artifacts up for a vote:

Git Branch:
https://github.com/apache/cloudstack/tree/4.15.1.0-RC20210616T2128
Commit SHA:
3afd37022b9dac52cd146dccada6012e47a80232

Source release (checksums and signatures are available at the same
location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.15.1.0/

PGP release keys (signed using 5ED1E1122DC5E8A4A45112C2484248210EE3D884):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

The vote will be open for the next week until 22 June 2021.

For sanity in tallying the vote, can PMC members please be sure to indicate
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

For users convenience, the packages from this release candidate and 4.15.1
systemvmtemplates are available here:
https://download.cloudstack.org/testing/4.15.1.0-RC2/
https://download.cloudstack.org/systemvm/4.15/

Documentation is not published yet, but the following may be referenced for
upgrade related tests: (there's a new 4.15.1 systemvmtemplate to be
registered prior to upgrade)
https://github.com/apache/cloudstack-documentation/tree/4.15/source/upgrading/upgrade

Regards.

 



Re: VMware Instance Error

2021-06-01 Thread Abhishek Kumar
ware.reserve.cpu":"false","nicAdapter":"E1000","rootDiskController":"lsilogicsas"},"uuid":"dafd18a5-04a9-4bda-b701-0d24e4b1e61d","enterHardwareSetup":"false","disks":[{"data":{"org.apache.
> cloudstack.storage.to
> .VolumeObjectTO":{"uuid":"973a1795-4569-4769-afcb-93e3911be12e","volumeType":"ROOT","dataStore":{"org.
> apache.cloudstack.storage.to.PrimaryDataStoreTO":{"uuid":"9df43ec0-1e52-3cc3-8e5a-bf2313bbbd8d","id":"1","poolType":"NetworkFilesystem","host":"usphlcv302.phl.global.corp.sap","path":"/usphlmvesx_lab_cspri01","port":"2049","url":"NetworkFilesystem:///usphlmvesx_lab_cspri01/?ROLE=Primary&STOREUUID=9df43ec0-1e52-3cc3-8e5a-bf2313bbbd8d","isManaged":"false"}},"name":"ROOT-26-0","size":"(80.00
> GB)
> 85899345920","volumeId":"17","vmName":"i-2-26-VM","accountId":"2","format":"OVA","provisioningType":"THIN","id":"17","deviceId":"0","bytesReadRate":"(0
> bytes) 0","bytesWriteRate":"(0 bytes) 0","iopsReadRate":"(0 bytes)
> 0","iopsWriteRate":"(0 bytes)
> 0","hypervisorType":"VMware","directDownload":"false","deployAsIs":"true"}},"diskSeq":"0","type":"ROOT","_details":{"storageHost":"usphlcv302.phl.global.corp.sap","managed":"false","storagePort":"2049","volumeSize":"(80.00
> GB) 
> 85899345920"}},{"data":{"org.apache.cloudstack.storage.to.TemplateObjectTO":{"id":"0","format":"ISO","accountId":"0","hvm":"false","bootable":"false","directDownload":"false","deployAsIs":"false"}},"diskSeq":"3","type":"ISO"}],"nics":[{"deviceId":"0","networkRateMbps":"200","defaultNic":"true","pxeDisable":"false","nicUuid":"7587229e-bbb3-4e65-b093-fa9ff690bb43","details":{"MacAddressChanges":"true","ForgedTransmits":"true","PromiscuousMode":"false"},"dpdkEnabled":"false","uuid":"62bfbed1-d07c-4886-b4f4-bf594543bb28","ip":"10.4.80.238","netmask":"255.255.240.0","gateway":"10.4.80.1","mac":"1e:00:9d:00:00:4d","dns1":,"dns2":"","broadcastType":"Vlan","type":"Guest","broadcastUri":"vlan://
> ","isolationUri":"vlan://
> ","isSecurityGroupEnabled":"false","name":"vds3-phl-csm02-vm,138,vmwaredvs"}],"guestOsDetails":{},"extraConfig":{},"deployAsIsInfo":{"nicAdapterMap":{}}},"hostIp":"","executeInSequence":"true","wait":"0"}
> 2021-06-01 08:12:41,346 WARN  [c.c.a.m.DirectAgentAttache]
> (DirectAgent-496:ctx-f077199e) (logid:6c707559) Seq 1-7962082666214335044:
> Throwable caught while executing command
> com.cloud.utils.exception.CloudRuntimeException: Invalid root disk
> controller detected : none
>
> Many thanks!
>
> Mike
>
>
> -Original Message-
> From: Abhishek Kumar 
> Sent: Monday, May 31, 2021 8:46 AM
> To: users@cloudstack.apache.org
> Subject: Re: VMware Instance Error
>
> Hi Mike,
>
> 1 - The CPU/RAM  and network on the VMware side should match the selected
> config from ACS end. Make sure you are checking the same ACS and vCenter
> VM. You may match the internal name.
> 2 - Mentioned logs are DEBUG logs. Wrt deployment behaviour, ACS first
> tries to allocate from reserved capacity and if that is not possible then
> from free capacity. So these logs are certainly not the reason for your
> deployment failure.
> 3 - Yes, for VMware, in 4.15.0, settings are populated from OVF.
> rootDiskController, dataDiskController and nicAdapter if found are shown in
> the settings tab in UI. Other details are returned as deployasisdetails
> parameter in the listTemplates API respon

Re: 4.15.1 SNAPSHOT: cant create users to account

2021-06-01 Thread Abhishek Kumar
Hi Udo,

This should fix the problem, https://github.com/apache/cloudstack/pull/5063


Regards,
Abhishek

From: Slavka Peleva 
Sent: 01 June 2021 21:41
To: users@cloudstack.apache.org 
Subject: Re: 4.15.1 SNAPSHOT: cant create users to account

Hi Udo,

I was able to reproduce the problem with the new UI. With the old UI, you
can create a user. You can open an issue on GitHub for the problem

Regards,
Slavka


 

On Tue, Jun 1, 2021 at 6:46 PM Udo Müller  wrote:

> Oops
>
>
> now the screenshots are attached.
>
> Regards udo
>
> Am 01.06.21 um 17:43 schrieb Udo Müller:
> > Oh and btw: The Add user-Popup is rendered wrong in Safari, but is
> > working fine in Chrome and Firefox.
> >
> > See attached screenshots.
> >
> > Is it possible for me to change anything to get this back to work?
> >
> > Regards Udo
> >
> >
> > Am 01.06.21 um 17:33 schrieb Udo Müller:
> >> Hi all,
> >>
> >> The following was working with 4.15.0.
> >>
> >>
> >> Status quo: 4.15.1 SNAPSHOT, database new initialized. Configuration
> >> done with the same settings as 4.15.0
> >>
> >>
> >> i am trying to add a user to the account admin. So i click on
> >>
> >> Accounts -> admin -> View Users -> Add User
> >>
> >> Popup Window opens fine.
> >>
> >>
> >> - When i enter all required fields (username, password 2x, email,
> >> first and last name) and hit ok, i get the error, that the parameter
> >> "account" is missing.
> >>
> >> - When i do like above and then click on the drop-down field Domain
> >> it is empty. Same for drop-down Account.
> >>
> >>
> >> Means i cant create users to accounts which is absolutely needed for
> >> my application.
> >>
> >>
> >> management.log
> >>
> >> 2021-06-01 15:31:27,334 DEBUG [c.c.a.ApiServlet]
> >> (qtp1630678941-3995:ctx-cff2deda) (logid:0a4b2d51) ===START===
> >> 192.168.7.244 -- POST  command=createUser&response=json
> >> 2021-06-01 15:31:27,339 DEBUG [c.c.a.ApiServer]
> >> (qtp1630678941-3995:ctx-cff2deda ctx-f77a5abe) (logid:0a4b2d51) CIDRs
> >> from which account 'Acct[a7e89cef-c2ca-11eb-8de2-525400f5bc6b-admin]'
> >> is allowed to perform API calls: 0.0.0.0/0,::/0
> >> 2021-06-01 15:31:27,341 INFO  [c.c.a.ApiServer]
> >> (qtp1630678941-3995:ctx-cff2deda ctx-f77a5abe) (logid:0a4b2d51)
> >> Unable to execute API command createuser due to missing parameter
> >> account
> >>
> >> apilog.log
> >>
> >> 2021-06-01 15:31:27,342 INFO  [a.c.c.a.ApiServer]
> >> (qtp1630678941-3995:ctx-cff2deda ctx-f77a5abe) (logid:0a4b2d51)
> >> (userId=2 accountId=2 sessionId=node0cacgcc2ki0zr1kjau5c1p59w511)
> >> 192.168.7.244 -- POST command=createUser&response=json 431 Unable to
> >> execute API command createuser due to missing parameter account
> >>
> >>
>


Re: VMware Instance Error

2021-05-31 Thread Abhishek Kumar
Hi Mike,

1 - The CPU/RAM  and network on the VMware side should match the selected 
config from ACS end. Make sure you are checking the same ACS and vCenter VM. 
You may match the internal name.
2 - Mentioned logs are DEBUG logs. Wrt deployment behaviour, ACS first tries to 
allocate from reserved capacity and if that is not possible then from free 
capacity. So these logs are certainly not the reason for your deployment 
failure.
3 - Yes, for VMware, in 4.15.0, settings are populated from OVF. 
rootDiskController, dataDiskController and nicAdapter if found are shown in the 
settings tab in UI. Other details are returned as deployasisdetails parameter 
in the listTemplates API response.
4 - Again make sure it is the same VM in ACS and VMware. You may check for 
exact error in the management server logs for deployment or VM start failure.
5 - "com.cloud.utils.exception.CloudRuntimeException: Invalid root disk 
controller detected : none" error is returned by ACS's VMware plugin. Please 
check the rootDiskController value in StartCommand of the VM in management 
logs. Valid values are here - 
https://github.com/apache/cloudstack/blob/4.15.0.0/vmware-base/src/main/java/com/cloud/hypervisor/vmware/mo/DiskControllerType.java#L20-L26

Log messages such as "Unable to find matched VM in CloudStack DB. name: 
ffe8ca8a-4c58-4c47-b93d-c524f90453cf" are due to the fact that vmware sdk used 
returns templates registered in the vCenter as VM in the API response. Since 
these cannot be found in the vm_instance table of ACS it logs them with this 
message in DEBUG.

Hope this helps.

Regards,
Abhishek


From: Corey, Mike 
Sent: 28 May 2021 20:36
To: users@cloudstack.apache.org 
Subject: RE: VMware Instance Error

I'll update this email distro in parallel to my ShapeBlue GURU ticket...

I continue to have trouble deploying VMs from template.  A few more 
observations to hopefully bring light to the problem.

1 - The VM instance in vCenter shows as having the same CPU/RAM as the template 
- NOT what the service offering selected.  Shouldn't the VM instance be built 
with the specs of the service offering?  It also is not being provisioned a NIC 
(template does not include nic).

2 - I have entries regarding host capacity not being enough, even though these 
are BEEFY @ 96cores and 750GB RAM...
2021-05-28 09:00:45,987 DEBUG [c.c.c.CapacityManagerImpl] 
(Work-Job-Executor-4:ctx-338f46d9 job-135/job-137 ctx-312869ec) 
(logid:8bef4350) Host does not have enough reserved CPU available, cannot 
allocate to this host.
2021-05-28 09:00:45,987 DEBUG [c.c.c.CapacityManagerImpl] 
(Work-Job-Executor-4:ctx-338f46d9 job-135/job-137 ctx-312869ec) 
(logid:8bef4350) Checking if host: 2 has enough capacity for requested CPU: 
1000 and requested RAM: (1.00 GB) 1073741824 , cpuOverprovisioningFactor: 3.0
2021-05-28 09:00:45,988 DEBUG [c.c.c.CapacityManagerImpl] 
(Work-Job-Executor-4:ctx-338f46d9 job-135/job-137 ctx-312869ec) 
(logid:8bef4350) Hosts's actual total CPU: 229824 and CPU after applying 
overprovisioning: 689472

3 - I've been told that template settings (VMware specifically) should be 
populated by ACS during the upload of a template.  This is not the case for me 
- either Win10 or CentOS templates.  Could someone answer what is the expected 
behavior during the install of a template?

4 - Even though ACS says the VM instance is in ERROR status - the VM in vCenter 
powers on and starts into Windows.

5- Invalid root disk error: even though global setting is set to scsi.  NO 
settings are on the template though because they aren't being populated during 
template installation (item 3)
2021-05-28 09:00:44,442 WARN  [c.c.a.m.DirectAgentAttache] 
(DirectAgent-29:ctx-70d83f01) (logid:8bef4350) Seq 1-6066630173044768803: 
Throwable caught while executing command
com.cloud.utils.exception.CloudRuntimeException: Invalid root disk controller 
detected : none

2021-05-28 09:00:44,443 DEBUG [c.c.a.t.Request] (DirectAgent-29:ctx-70d83f01) 
(logid:8bef4350) Seq 1-6066630173044768803: Processing:  { Ans: , MgmtId: 
345050012965, via: 1(host), Ver: v1, Flags: 110, 
[{"com.cloud.agent.api.Answer":{"result":"false","details":"com.cloud.utils.exception.CloudRuntimeException:
 Invalid root disk controller detected : none","wait":"0"}}] }

2021-05-28 09:00:44,520 DEBUG [c.c.v.VmWorkJobHandlerProxy] 
(Work-Job-Executor-3:ctx-1aea8c24 job-135/job-136 ctx-f15549a6) 
(logid:8bef4350) Done executing VM work job: 
com.cloud.vm.VmWorkStart{"dcId":1,"podId":1,"clusterId":1,"hostId":1,"rawParams":{"VmPassword":"rO0ABXQADnNhdmVkX3Bhc3N3b3Jk"},"userId":2,"accountId":2,"vmId":22,"handlerName":"VirtualMachineManagerImpl"}
2021-05-28 09:00:44,521 DEBUG [o.a.c.f.j.i.AsyncJobManagerImpl] 
(Work-Job-Executor-3:ctx-1aea8c24 job-135/job-136 ctx-f15549a6) 
(logid:8bef4350) Complete async job-136, jobStatus: FAILED, resultCode: 0, 
result: 
rO0ABXNyAC9jb20uY2xvdWQudXRpbHMuZXhjZXB0aW9uLkNsb3VkUnVudGltZUV4Y2VwdGlvbgBWTU9yAwABSQALY3NFcnJv

Re: Kubernetes service has not been configured properly to provision Kubernetes clusters

2021-04-22 Thread Abhishek Kumar
Hi David,

What version of VMware are you using?
Also, since guest OS hypervisor mapping is not found for 'otherLinux64Guest', 
you may check available mappings on your env in DB with:

select * from cloud.guest_os_hypervisor where 
guest_os_name='otherLinux64Guest'\G

Regards,
Abhishek

From: David Larsen 
Sent: 22 April 2021 21:51
To: users@cloudstack.apache.org 
Subject: SV: Kubernetes service has not been configured properly to provision 
Kubernetes clusters

Thanks Pearl.

OK, I see.
I tried to register a new CoreOS ova template from URL, but when I choose 
Hypervisor "VMware",  the "OS Type" disappear and replaced with "Keyboard Type" 
 so I cannot choose OS Type=CoreOS...
Is this normal?
The template register result is "Ready=False" and Status: Did not find a guest 
OS with type otherLinux64Guest


David Larsen

-Opprinnelig melding-
Fra: Pearl d'Silva 
Sendt: torsdag 22. april 2021 16:50
Til: users@cloudstack.apache.org
Emne: Re: Kubernetes service has not been configured properly to provision 
Kubernetes clusters

Hi David,

On CS 4.15, you will still have to register the CoreOS template to setup 
Kubernetes Clusters and register it with the same name as the global setting 
'cloud.kubernetes.cluster.template.name.'.
The ShapeBlue blog that you are probably referring to is something that will be 
made available in the next LTS release.

Thanks,
Pearl

From: David Larsen 
Sent: Thursday, April 22, 2021 7:47 PM
To: users@cloudstack.apache.org 
Subject: Kubernetes service has not been configured properly to provision 
Kubernetes clusters

Hi 😊

I have now upgraded from CS 4.13 to CS 4.15 and I have tried to configure 
Kubernetes service from the latest Cloudstack documentation page (CloudStack 
Kubernetes Service — Apache CloudStack 4.15.0.0 
documentation)
  with no success…

As I have read from this forum and shapeblue’s pages, the CoreOS template setup 
is not needed anymore. But do I need to configure anything else from the 
GUI/cmd regarding this?

My 4.15 system vm uploaded before upgrading to 4.15 is not marked as “public”… 
is this a problem? Should I delete it and create a new systemvm for 4.15?

I have added Kubernetes versions 1.16.0 and 1.16.3 and they are marked as 
“ready”.
The global parameter in Cloudstack for Kubernetes is enabled.

When I try to create Kubernetes cluster with a test user, I get this error:
Request Failed (530) Kubernetes service has not been configured properly to 
provision Kubernetes clusters



Med vennlig hilsen

David Larsen
Senior systemkonsulent



pearl.dsi...@shapeblue.com
https://eur02.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.shapeblue.com%2F&data=04%7C01%7C%7Cd4047d507be447676ca008d9059e31e5%7C1dd023eed2894f208926463c9b991b5f%7C1%7C0%7C637546999272338838%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=T%2FaE5I6Ds7PihIHfhbfTRIqPIQHFcRiSBy2a2QOfO%2BE%3D&reserved=0
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK @shapeblue




abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: [VOTE] New life to Terraform Provider CloudStack with Apache CloudStack project

2021-04-19 Thread Abhishek Kumar
+1

From: Rohit Yadav 
Sent: 15 April 2021 14:35
To: d...@cloudstack.apache.org ; 
priv...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: [VOTE] New life to Terraform Provider CloudStack with Apache 
CloudStack project

Hi All,

Following the discussion thread on Terraform [1], I would like to start a vote 
to gather consensus on the following actions:

  1.  Create a new "cloudstack-terraform-provider" repository based on Apache 
Licence v2.0 using re-licensed codebase of the archived/former terraform 
cloudstack provider repository: 
https://github.com/hashicorp/terraform-provider-cloudstack (note: re-licensing 
from MPL to AL will be done by Hashicorp)
  2.  Request ASF infra to enable issues, PR, and wiki features on the 
repository
  3.  Work with the community towards any further maintenance, development, and 
releases of the provider
  4.  Publish official releases on the official registry [2] if/after Apache 
CloudStack project gets a verified account (published by PMC members with 
access to the registry, or following guidelines from ASF infra if they've any)

The vote will be open for 120 hours, until Wed 21 April 2021.
For sanity in tallying the vote, can PMC members please be sure to indicate 
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

[1] https://markmail.org/message/iuggxin7kj6ri4hb
[2] https://registry.terraform.io/browse/providers


Regards.

rohit.ya...@shapeblue.com
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue




abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: Strange Behaviour of Usage Job

2021-03-18 Thread Abhishek Kumar
Hi,

You may check usage aggregation and execution timezone values (global configs - 
usage.aggregation.timezone, usage.execution.timezone).
Go through this blog if it helps 
https://www.shapeblue.com/cloudstack-usage-service-deep-dive/
[https://www.shapeblue.com/wp-content/uploads/2013/05/blog1.png]
CloudStack Usage Service | CloudStack Feature Deep Dive - The CloudStack 
Company
Introduction CloudStack usage is a complimentary service which tracks end user 
consumption of CloudStack resources and summarises this in a separate database 
for reporting or billing. The usage database can be queried directly, through 
the CloudStack API, or it can be integrated into external billing or reporting 
systems. For background information on the usage service […]
www.shapeblue.com
Regards,
Abhishek

From: Hean Seng 
Sent: 16 March 2021 12:38
To: users@cloudstack.apache.org 
Subject: Strange Behaviour of Usage Job

Hi

I am facing strange behaviour of Usage Job  ,

table usage_job

id : 8998

Host: 

pid : 964941

job_type : 1

scheduled: 0

start_millis : 161587080

end_millis: 161587079

exec_time 2

start_date 2021-03-16 05:00:00

end_date: 2021-03-16 04:59:59

success: 0

heartbeat: 2021-03-16 05:02:57

And this job record fail due to  end_date before start date .

Anybody caa help me on what issue,   there is many of this fail job over
the db record of usage_job table .

--
Regards,
Hean Seng

abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: About NIC types available in CloudStack

2021-03-18 Thread Abhishek Kumar
Hi,

As you are referring "Importing Virtual Machines" you must be looking for 
supported NIC types in ACS for VMware.
I checked the code and found these - E1000, PCNet32, Vmxnet2, Vmxnet3
https://github.com/apache/cloudstack/blob/4.14.0.0/vmware-base/src/main/java/com/cloud/hypervisor/vmware/mo/VirtualEthernetCardType.java

Regards,
Abhishek
[https://avatars.githubusercontent.com/u/47359?s=400&v=4]
apache/cloudstack
Apache Cloudstack. Contribute to apache/cloudstack development by creating an 
account on GitHub.
github.com



From: 小林 美佳子 
Sent: 18 March 2021 13:02
To: users@cloudstack.apache.org 
Subject: About NIC types available in CloudStack


Hi

I would like you to share your knowledge about the NIC types of VM available in 
CloudStack 4.14.
The following NIC types are present in the VMs present in my environment.

===
E1000
E1000E
FLEXIBLE
VMXNET
VMXNET2(Enhanced VMXNET)
VMXNET3
===

I have registered the VMs with these NICs to CloudStack by running "Importing 
Virtual Machines".
However, I don't know if these VMs will work properly with CloudStack 4.14.
If anyone knows what type of NICs will work properly with CloudStack 4.14, or 
if anyone has verified this, please let me know.

abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: Congratulations to Gabriel - CloudStack PMC Chair

2021-03-18 Thread Abhishek Kumar
Congrats Gabriel 👍

From: Paul Angus 
Sent: 18 March 2021 02:40
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Cc: priv...@cloudstack.apache.org 
Subject: Congratulations to Gabriel - CloudStack PMC Chair

Hi All CloudStack enthusiasts!



Please join me in congratulating Gabriel for becoming the next CloudStack
PMC Chair.

Congratulations Gabriel, very well deserved!



I would also like to thank Sven for his great work of the past year!







Kind regards



Paul Angus




abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: Congratulations to Sven - Apache Software Foundation Member

2021-03-18 Thread Abhishek Kumar
Congratulations Sven!

From: Paul Angus 
Sent: 18 March 2021 02:43
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: Congratulations to Sven - Apache Software Foundation Member

Hi All,



More great news.



Please join me in congratulating Sven,  for being made a Member of the
Apache Software Foundation.



Congratulations Sven, keep up the good work!



Kind regards



Paul Angus




abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: [VOTE] Apache Cloudstack 4.14.1.0 RC1

2021-02-12 Thread Abhishek Kumar
+1

I've tested RC packages while running smoke tests and some manual operations.
Configuration:

  *   CentOS 7 management server, advanced zone w/o security groups
  *   2x CentOS 7 KVM hosts
  *   2x primary storages
  *   1x secondary store

83 smoke tests successfully passed, 0 failed
Manual tests done:

  *   VM lifecycle over isolated and l2 network
  *   VM migration without storage migration
  *   VM ROOT volume migration and lifecycle operations after migration
  *   Volume migration, snapshot creation
  *   Host maintenance, password change
  *   VR and other systemvm migration
  *   k8s cluster lifecycle
  *   CRUD on accounts and domains

Regards,
Abhishek



From: Rohit Yadav 
Sent: 08 February 2021 17:28
To: d...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: Re: [VOTE] Apache Cloudstack 4.14.1.0 RC1

All,

The 4.14.1.0 RC1 convenience packages are available here: 
http://download.cloudstack.org/testing/41410-rc1/

There are no significant changes in release notes, and no new 4.14.1.0-specific 
systemvmtemplate, users may test using the 4.14.0.0 release notes:
http://docs.cloudstack.apache.org/en/4.14.0.0/

We'll update the 4.14.1.0 documentation website with list of changes fixed etc, 
for now, those may be referred to here:
https://github.com/apache/cloudstack/milestone/15?closed=1


Thanks and regards.


From: Rohit Yadav 
Sent: Monday, February 8, 2021 16:34
To: d...@cloudstack.apache.org 
Cc: users@cloudstack.apache.org 
Subject: [VOTE] Apache Cloudstack 4.14.1.0 RC1

Hi All,

I've created a 4.14.1.0 release, with the following artifacts up for a vote:

Git Branch and Commit SHA:
https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=shortlog;h=refs/heads/4.14
Commit: 66f0beda5fb98e92f689c6e5b4a58a659a5cc338

Source release (checksums and signatures are available at the same
location):
https://dist.apache.org/repos/dist/dev/cloudstack/4.14.1.0/

GPG release keys (signed using 5ED1E1122DC5E8A4A45112C2484248210EE3D884):
https://dist.apache.org/repos/dist/release/cloudstack/KEYS

The vote will be open for 120 hours.

For sanity in tallying the vote, can PMC members please be sure to indicate
"(binding)" with their vote?

[ ] +1  approve
[ ] +0  no opinion
[ ] -1  disapprove (and reason why)

Regards.

rohit.ya...@shapeblue.com
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue




abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: Kubernetes 1.19+

2021-02-10 Thread Abhishek Kumar
Hi Cristian,

I tried to deploy a k8s cluster with k8s version 1.19.7 but it seems to be 
failing, probably while trying to deploy networking for the cluster.
I'll try to debug the issue and will update.

Regards,
Abhishek



From: cristian.c@istream.today 
Sent: 25 January 2021 13:31
To: users@cloudstack.apache.org 
Subject: Kubernetes 1.19+

Hello,



  Did anyone test Kubernetes 1.19 on cloudstack 4.15?



Regards,

Cristian


abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: [DISCUSS] New default template

2021-01-25 Thread Abhishek Kumar
Hi all,

Can we have a consensus on this and maybe discuss options again considering 
CentOS changes [1].
It will be great if we can decide and get something new in 4.16, thoughts?
With upcoming CKS changes [2], Debian can make a good choice.

Regards,
Abhishek


[1] https://blog.centos.org/2020/12/future-is-centos-stream/
[2] https://github.com/apache/cloudstack/pull/4329


From: Sven Vogel 
Sent: 09 June 2020 01:50
To: users@cloudstack.apache.org 
Cc: d...@cloudstack.apache.org ; Abhishek Kumar 

Subject: Re: [DISCUSS] New default template

My small additions.

I would go with an LTS version.

For me it would be CentOS 8 minimal. I agree with Paul sometimes the upstream 
repo are gone or in archive state and its not for production use. Maybe we can 
put one of them to „our“ Cloudstack repo. If we use Ubuntu or CentOS is not so 
important both are LTS versions.

Maybe we should find a regular way after some time to switch to a newer one. So 
there is no productive use and normally everybody should know that he don’t use 
this in a production environment. We can’t address all security issues from the 
os. Maybe we should hint the users and at the end of the day its their own risk 
if they use this.

Cheers

Sven





__

Sven Vogel
Lead Cloud Solution Architect

EWERK DIGITAL GmbH
Brühl 24, D-04109 Leipzig
P +49 341 42649 - 99
F +49 341 42649 - 98
s.vo...@ewerk.com
www.ewerk.com<http://www.ewerk.com>

Geschäftsführer:
Dr. Erik Wende, Hendrik Schubert, Tassilo Möschke
Registergericht: Leipzig HRB 9065

Zertifiziert nach:
ISO/IEC 27001:2013
DIN EN ISO 9001:2015
DIN ISO/IEC 2-1:2011

EWERK-Blog | LinkedIn | Xing | Twitter | Facebook

Auskünfte und Angebote per Mail sind freibleibend und unverbindlich.

Disclaimer Privacy:
Der Inhalt dieser E-Mail (einschließlich etwaiger beigefügter Dateien) ist 
vertraulich und nur für den Empfänger bestimmt. Sollten Sie nicht der 
bestimmungsgemäße Empfänger sein, ist Ihnen jegliche Offenlegung, 
Vervielfältigung, Weitergabe oder Nutzung des Inhalts untersagt. Bitte 
informieren Sie in diesem Fall unverzüglich den Absender und löschen Sie die 
E-Mail (einschließlich etwaiger beigefügter Dateien) von Ihrem System. Vielen 
Dank.

The contents of this e-mail (including any attachments) are confidential and 
may be legally privileged. If you are not the intended recipient of this 
e-mail, any disclosure, copying, distribution or use of its contents is 
strictly prohibited, and you should please notify the sender immediately and 
then delete it (including any attachments) from your system. Thank you.
> Am 08.06.2020 um 16:21 schrieb Paul Angus :
>
> My 2 cents:
>
> The default template is not there for general or even production use, it’s 
> there for people to 'kick the tires' and either see if CloudStack is what 
> they want or check that their installation is generally OK.
>
> Therefore (IMO) the pre-requisites are:
>
> - small download size
> - compatibility across all of our supported hypervisors
> - compatibility with all CloudStack features; i.e. live memory and CPU 
> addition, hot disk-pluging, live migrations which require hypervisor tools 
> installed, passing of user-data, meta-data, ssh keys and password resets to 
> the VM via VR and config-drive.
> - OS commands that users will be relatively familiar with.
> - ability to be leverage by Marvin tests to perform smoke and integration 
> tests
>
> You know - the usual stuff...
>
> So that we know that the template should 'always work', I don't think that we 
> should point to an upstream repo, but take an OS version, add/configure 
> whatever is strictly required to meet our requirements, and keep in the 
> CloudStack downloads.
>
> Ok, so more like $10 ..
>
> Kind regards
>
> Paul Angus
>
>
> paul.an...@shapeblue.com
> www.shapeblue.com<http://www.shapeblue.com>
> 3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
> @shapeblue
>
>
>
>
> -Original Message-
> From: Andrija Panic 
> Sent: 03 June 2020 13:03
> To: users 
> Cc: dev ; Abhishek Kumar 
> 
> Subject: Re: [DISCUSS] New default template
>
> Whatever is a choosen as the new one, needs to be compatible with ALL the 
> current hypervisor we support (i. e. VMware 6.0 and up, XenServer 7.0 and up 
> and KVM of various flavours).
> So that needs to be taken into consideration when speaking about exotic OS-es 
> or even the newest ones (Ubuntu 20/CentOS 8) to find a proper OS mappings on 
> hypervisor side that will allow it to run normally.
>
>
>
> On Wed, 3 Jun 2020, 12:21 ,  wrote:
>
>> Hi,
>>
>> I'd like to restate my previous stance on this which is - if not to
>> have a proper "market place" of trusted and tested templates - at
>> least 

[DISCUSS] Terraform CloudStack provider

2021-01-25 Thread Abhishek Kumar
Hi all,

Terraform CoudStack provider by Hashicorp is archived here 
https://github.com/hashicorp/terraform-provider-cloudstack

Is anyone using or maintaining it? We're aware of Ansible CloudStack module 
(https://docs.ansible.com/ansible/latest/scenario_guides/guide_cloudstack.html) 
but are there any other alternatives of Terraform that you may be using with 
CloudStack?

Regards,
Abhishek

abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: Failed to add data store: No host up to associate a storage pool with in cluster 2

2021-01-21 Thread Abhishek Kumar
Hi Yordan,

It seems CloudStack was not able to find any UP ESXi host for your vCenter 
cluster.
As the wizard is finished you may check if any hosts are being added for the 
cluster and if they are in UP state. You can retry adding the primary store 
from Primary Storage section in UI if there are any hosts showing state as UP.

Regards,
Abhishek

From: Yordan Kostov 
Sent: 21 January 2021 13:41
To: users@cloudstack.apache.org 
Subject: Failed to add data store: No host up to associate a storage pool with 
in cluster 2

Hello Everyone,

I am trying to deploy a Cloudstack 4.15.0 on top of existing 
VMware by using the wizard.
The VMware cluster has 3 VMFS HBA LUNs, where one of them is 
empty and is pointed as primary storage.

As the wizard is finished I get this error in log files: Failed 
to add data store: No host up to associate a storage pool with in cluster 2

Any idea why this may happen? The wizard seems to successfully 
find the VC cluster.

Thank you for you help!

Best Regards,
Jordan


abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: [ANNOUNCE] new committer: Suresh Anaparti

2020-11-17 Thread Abhishek Kumar
Congrats Suresh 🙂

From: Pearl d'Silva 
Sent: 18 November 2020 11:39
To: dev ; users@cloudstack.apache.org 

Cc: Suresh Anaparti 
Subject: Re: [ANNOUNCE] new committer: Suresh Anaparti

Congratulations Suresh!

From: Nitin Maharana 
Sent: Wednesday, November 18, 2020 11:37 AM
To: dev 
Cc: users@cloudstack.apache.org ; Suresh Anaparti 

Subject: Re: [ANNOUNCE] new committer: Suresh Anaparti

Congratulations, Suresh!

Thanks,
Nitin

On Wed, Nov 18, 2020 at 11:22 AM Harikrishna Patnala <
harikrishna.patn...@shapeblue.com> wrote:

> Congratulations Suresh 🙂
> 
> From: Sven Vogel 
> Sent: Wednesday, November 18, 2020 4:17 AM
> To: d...@cloudstack.apache.org ;
> users@cloudstack.apache.org 
> Cc: Suresh Anaparti 
> Subject: [ANNOUNCE] new committer: Suresh Anaparti
>
> Hi everyone,
>
>
>  The Project Management Committee (PMC) for Apache CloudStack
> has invited Suresh Anaparti to become a committer and we are pleased
> to announce that he has accepted.
>
> Please join me in congratulating Suresh on this accomplishment.
>
>
> Being a committer enables easier contribution to the
> project since there is no need to go via the patch
> submission process. This should enable better productivity.
>
>
> Thanks and Cheers,
>
>
>
> Sven Vogel
> Apache CloudStack PMC member
>
> harikrishna.patn...@shapeblue.com
> www.shapeblue.com
> 3 London Bridge Street,  3rd floor, News Building, London  SE1 9SG
> @shapeblue
>
>
>
>

pearl.dsi...@shapeblue.com
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue




abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: [ANNOUNCE] new committer: Nguyen Mai Hoang

2020-11-17 Thread Abhishek Kumar
Congrats Hoang!

From: Pearl d'Silva 
Sent: 18 November 2020 11:39
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Cc: hoang.ngu...@ewerk.com 
Subject: Re: [ANNOUNCE] new committer: Nguyen Mai Hoang

Congratulations Hoang!

From: Harikrishna Patnala 
Sent: Wednesday, November 18, 2020 11:20 AM
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Cc: hoang.ngu...@ewerk.com 
Subject: Re: [ANNOUNCE] new committer: Nguyen Mai Hoang

Congratulations Nguyen !

From: Sven Vogel 
Sent: Wednesday, November 18, 2020 4:18 AM
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Cc: hoang.ngu...@ewerk.com 
Subject: [ANNOUNCE] new committer: Nguyen Mai Hoang

Hi everyone,



 The Project Management Committee (PMC) for Apache CloudStack
has invited Nguyen Mai Hoang to become a committer and we are pleased
to announce that he has accepted.

Please join me in congratulating Hoang on this accomplishment.


Being a committer enables easier contribution to the
project since there is no need to go via the patch
submission process. This should enable better productivity.


Thanks and Cheers,



Sven Vogel
Apache CloudStack PMC member

harikrishna.patn...@shapeblue.com
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SG
@shapeblue




pearl.dsi...@shapeblue.com
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue




abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: [ANNOUNCE] new committer: Rakesh Venkatesh

2020-11-17 Thread Abhishek Kumar
Congrats Rakesh!

From: Sven Vogel 
Sent: 18 November 2020 04:18
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Cc: r.venkat...@global.leaseweb.com 
Subject: [ANNOUNCE] new committer: Rakesh Venkatesh

Hi everyone,



 The Project Management Committee (PMC) for Apache CloudStack
has invited Rakesh Venkatesh to become a committer and we are pleased

to announce that he has accepted.

Please join me in congratulating Rakesh on this accomplishment.


Being a committer enables easier contribution to the
project since there is no need to go via the patch
submission process. This should enable better productivity.


Thanks and Cheers,



Sven Vogel
Apache CloudStack PMC member

abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: Xenserver 8.2 Support

2020-11-11 Thread Abhishek Kumar
Hi Ammad,

Adding guest mapping alone might not work as the product name has been changed 
by Citrix and Xenserver is now Citrix Hypervisor. This will create an issue 
while trying to add the host or with some operations. To support this product 
name change, updates have been made in CloudStack and they will be available in 
upcoming 4.15 version.

Regards,
Abhishek

From: Ammad Syed 
Sent: 10 November 2020 19:48
To: users@cloudstack.apache.org 
Subject: Xenserver 8.2 Support

Hi,

I am currently running ACS4.11.3 and Xenserver 7.0. Is it possible that I
could manually add guest OS mapping for ubuntu 18 / 20 and win server 2019
for xenserver 8.2 with API addGuestOsMapping
.
Will it work ?
--
Regards,


Ammad Ali

abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: New Joiner

2020-11-04 Thread Abhishek Kumar
Hi,

Welcome Hoang!

Regards,
Abhishek

From: Unitech Mai Nguyen 
Sent: 04 November 2020 08:01
To: users@cloudstack.apache.org ; 
d...@cloudstack.apache.org 
Cc: sven.vo...@qform.de 
Subject: New Joiner

Hello Everyone,

My name is Hoang and I'm currently working for Ewerk.
It is my great pleasure to have a chance to join the Cloudstack Primate project.
It has been a wonderful time for me since last December when I started my first 
task.

I would look forward to being a part of this team for a long time to go. And I 
hope to have your kind help.
Thank you so much.
__
Hoang Nguyen
Frontend Developer

EWERK DIGITAL GmbH
Brühl 24, D-04109 Leipzig
P +49 341 42649 - 99
F +49 341 42649 - 98
www.ewerk.xn--com-zq0a

Geschäftsführer:
Dr. Erik Wende, Hendrik Schubert, Frank Richter
Registergericht: Leipzig HRB 9065

Zertifiziert nach:
ISO/IEC 27001:2013
DIN EN ISO 9001:2015
DIN ISO/IEC 2-1:2011

__

Unitech Mai Nguyen
Frontend Developer

EWERK DIGITAL GmbH
Brühl 24, D-04109 Leipzig
P
F +49 341 42649 - 98
hoang.ngu...@ewerk.com
www.ewerk.com

Geschäftsführer:
Dr. Erik Wende, Hendrik Schubert, Tassilo Möschke
Registergericht: Leipzig HRB 9065

Support:
+49 341 42649 555

Zertifiziert nach:
ISO/IEC 27001:2013
DIN EN ISO 9001:2015
DIN ISO/IEC 2-1:2011

ISAE 3402 Typ II Assessed

EWERK-Blog | 
LinkedIn | 
Xing | 
Twitter | 
Facebook


Auskünfte und Angebote per Mail sind freibleibend und unverbindlich.

Disclaimer Privacy:
Der Inhalt dieser E-Mail (einschließlich etwaiger beigefügter Dateien) ist 
vertraulich und nur für den Empfänger bestimmt. Sollten Sie nicht der 
bestimmungsgemäße Empfänger sein, ist Ihnen jegliche Offenlegung, 
Vervielfältigung, Weitergabe oder Nutzung des Inhalts untersagt. Bitte 
informieren Sie in diesem Fall unverzüglich den Absender und löschen Sie die 
E-Mail (einschließlich etwaiger beigefügter Dateien) von Ihrem System. Vielen 
Dank.

The contents of this e-mail (including any attachments) are confidential and 
may be legally privileged. If you are not the intended recipient of this 
e-mail, any disclosure, copying, distribution or use of its contents is 
strictly prohibited, and you should please notify the sender immediately and 
then delete it (including any attachments) from your system. Thank you.

abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: Ubuntu 20 Support

2020-10-29 Thread Abhishek Kumar
Hi Hean,

The upgrade will involve downtime. It will be similar to 
http://docs.cloudstack.apache.org/en/latest/upgrading/upgrade/upgrade-4.13.html

Regards,

From: Hean Seng 
Sent: 29 October 2020 15:14
To: users@cloudstack.apache.org 
Subject: Re: Ubuntu 20 Support

I never try on the version upgrade for cloudstack ,  but let say now using
4.14 on ubuntu 18, future  upgrade to 4.15 and Ubuntu 20,   will it be
involve downtime etc  .   I saw other version of upgrade in cloudstack , it
seem involve upgrade of systemvm, and software in mgmt server .



On Thu, Oct 29, 2020 at 12:09 PM Abhishek Kumar <
abhishek.ku...@shapeblue.com> wrote:

> Hi Hean,
>
> For packages supporting Ubuntu 20 you will have to wait for 4.15.
> Ubuntu 20 support has been added recently,
> https://github.com/apache/cloudstack/pull/4068
>
> Regards,
> Abhishek
>
>
> 
> From: Hean Seng 
> Sent: 29 October 2020 08:19
> To: users@cloudstack.apache.org 
> Subject: Ubuntu 20 Support
>
> Hi
>
> I am having a new deployment of Cloudstack, thinking of using Ubuntu 20 due
> to a longer support and coming of newer version of Cloudstack and easier to
> upgrade. , But currently  apt only have support till Ubuntu 18.
>
> Is it if want to use Ubuntu20,   the only way to self compile it ?
>
>
> --
> Regards,
> Hean Seng
>
> abhishek.ku...@shapeblue.com
> www.shapeblue.com<http://www.shapeblue.com>
> 3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
> @shapeblue
>
>
>
>

--
Regards,
Hean Seng

abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: Ubuntu 20 Support

2020-10-28 Thread Abhishek Kumar
Hi Hean,

For packages supporting Ubuntu 20 you will have to wait for 4.15.
Ubuntu 20 support has been added recently,
https://github.com/apache/cloudstack/pull/4068

Regards,
Abhishek



From: Hean Seng 
Sent: 29 October 2020 08:19
To: users@cloudstack.apache.org 
Subject: Ubuntu 20 Support

Hi

I am having a new deployment of Cloudstack, thinking of using Ubuntu 20 due
to a longer support and coming of newer version of Cloudstack and easier to
upgrade. , But currently  apt only have support till Ubuntu 18.

Is it if want to use Ubuntu20,   the only way to self compile it ?


--
Regards,
Hean Seng

abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: AssignVirtualMachine

2020-09-09 Thread Abhishek Kumar
Hi Mathew,

While trying to assign your VM from ADMIN to USER account, are you making this 
API call as the user?
This error must be due to the reason that the caller of the API doesn't have 
permission to operate on the given resource (VM belongs to the admin account 
and the user cannot operate on it). You can try calling the same API as the 
root admin and it should work.

I'm not aware of any resource on API permissions system myself but general 
rules are check for API access for a particular user role, domain admin and 
user account cannot operate on resources owned by users of other domains or 
parent/root domain.

Regards,
Abhishek


From: Matthew Smart 
Sent: 09 September 2020 23:32
To: users@cloudstack.apache.org 
Subject: AssignVirtualMachine

I have not had to do this in quite some time but I can no longer assign
a VM from my root account to a user account. I get the following error:

Failed to move vm Acct[UUID-USERNAME] does not have permission to
operate with resource Acct[UUID-admin]

I know that a bunch of permission stuff has been added over the last few
releases but I have no idea which one I need to set to get this working.
I'm running 4.13.0 in case it matters. Any ideas and/or any good
resources outlining the API permissions system? I was able to find the
permissions in the UI but it looks like it is allow/deny on a per API
call basis. I added assignvirtualmachine there but it is still failing.

Thanks,


--
Matthew Smart
President
Smart Software Solutions Inc.
108 S Pierre St.
Pierre, SD 57501

Phone: (605) 280-0383
Skype: msmart13
Email: msm...@smartsoftwareinc.com


abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: [DISCUSS] Management server default port conflict

2020-07-01 Thread Abhishek Kumar
+1 with adding documentation.

And maybe we should also refactor the port check logic and error message. 
Currently, code just tries to connect the socket for the port and if it fails 
that with the message,
Detected that another management node with the same IP XX.XX.XX.XX is already 
running, please check your cluster configuration
Instead of the cockpit, it can be any other service/process. Should we try to 
get details of that service in the logs, exception message so the user can make 
changes?

Regards,
Abhishek

From: Rohit Yadav 
Sent: 01 July 2020 13:04
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: Re: [DISCUSS] Management server default port conflict

I think we can document in our CloudStack qig/release/install notes to say 
users must disable cockpit on CentOS8. Here are my 2paisas;

  *   Most users using CentOS (7/8) won't use a single-host specific management 
tool/UI such as cockpit; they would probably use some fleet management software 
or automate using ansible/puppet/ceph etc.
  *   Last time I checked the minimal CentOS-8 ISO does not install cockpit or 
that it is enabled by default (service does not run by default until you active 
the port 9090 target)
  *   Some users may have monitoring scripts/tools or security rules that 
expect port 9090 to be used by CloudStack, so it's probably safer to ask users 
to change port for cockpit than CloudStack by default

Regards.

____
From: Abhishek Kumar 
Sent: Wednesday, July 1, 2020 11:14
To: d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: [DISCUSS] Management server default port conflict

Hi all,

I would like to know everyone's opinion regarding an issue seen with CloudStack 
on CentOS8 (https://github.com/apache/cloudstack/pull/4068). CentOS8 comes with 
cockpit (https://cockpit-project.org/) installed which uses port 9090, although 
it is not active by default. CloudStack management server also needs port 9090. 
And when CloudStack management server is started with systemd it triggers the 
start of cockpit first and management server fails to start,


2020-06-25 07:20:51,707 ERROR [c.c.c.ClusterManagerImpl] (main:null) (logid:) 
Detected that another management node with the same IP 10.10.2.167 is already 
running, please check your cluster configuration
2020-06-25 07:20:51,708 ERROR [o.a.c.s.l.CloudStackExtendedLifeCycle] 
(main:null) (logid:) Failed to configure ClusterManagerImpl
javax.naming.ConfigurationException: Detected that another management node with 
the same IP 10.10.2.167 is already running, please check your cluster 
configuration
at 
com.cloud.cluster.ClusterManagerImpl.checkConflicts(ClusterManagerImpl.java:1192)
at 
com.cloud.cluster.ClusterManagerImpl.configure(ClusterManagerImpl.java:1065)
at 
org.apache.cloudstack.spring.lifecycle.CloudStackExtendedLifeCycle$3.with(CloudStackExtendedLifeCycle.java:114)
at 
org.apache.cloudstack.spring.lifecycle.CloudStackExtendedLifeCycle.with(CloudStackExtendedLifeCycle.java:153)
at 
org.apache.cloudstack.spring.lifecycle.CloudStackExtendedLifeCycle.configure(CloudStackExtendedLifeCycle.java:110)
at 
org.apache.cloudstack.spring.lifecycle.CloudStackExtendedLifeCycle.start(CloudStackExtendedLifeCycle.java:55)
at 
org.springframework.context.support.DefaultLifecycleProcessor.doStart(DefaultLifecycleProcessor.java:182)
at 
org.springframework.context.support.DefaultLifecycleProcessor.access$200(DefaultLifecycleProcessor.java:53)
at 
org.springframework.context.support.DefaultLifecycleProcessor$LifecycleGroup.start(DefaultLifecycleProcessor.java:360)
at 
org.springframework.context.support.DefaultLifecycleProcessor.startBeans(DefaultLifecycleProcessor.java:158)
at 
org.springframework.context.support.DefaultLifecycleProcessor.onRefresh(DefaultLifecycleProcessor.java:122)
at 
org.springframework.context.support.AbstractApplicationContext.finishRefresh(AbstractApplicationContext.java:894)
at 
org.springframework.context.support.AbstractApplicationContext.refresh(AbstractApplicationContext.java:553)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.loadContext(DefaultModuleDefinitionSet.java:144)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet$2.with(DefaultModuleDefinitionSet.java:121)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.withModule(DefaultModuleDefinitionSet.java:244)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.withModule(DefaultModuleDefinitionSet.java:249)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.withModule(DefaultModuleDefinitionSet.java:249)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.withModule(DefaultModuleDef

[DISCUSS] Management server default port conflict

2020-06-30 Thread Abhishek Kumar
Hi all,

I would like to know everyone's opinion regarding an issue seen with CloudStack 
on CentOS8 (https://github.com/apache/cloudstack/pull/4068). CentOS8 comes with 
cockpit (https://cockpit-project.org/) installed which uses port 9090, although 
it is not active by default. CloudStack management server also needs port 9090. 
And when CloudStack management server is started with systemd it triggers the 
start of cockpit first and management server fails to start,


2020-06-25 07:20:51,707 ERROR [c.c.c.ClusterManagerImpl] (main:null) (logid:) 
Detected that another management node with the same IP 10.10.2.167 is already 
running, please check your cluster configuration
2020-06-25 07:20:51,708 ERROR [o.a.c.s.l.CloudStackExtendedLifeCycle] 
(main:null) (logid:) Failed to configure ClusterManagerImpl
javax.naming.ConfigurationException: Detected that another management node with 
the same IP 10.10.2.167 is already running, please check your cluster 
configuration
at 
com.cloud.cluster.ClusterManagerImpl.checkConflicts(ClusterManagerImpl.java:1192)
at 
com.cloud.cluster.ClusterManagerImpl.configure(ClusterManagerImpl.java:1065)
at 
org.apache.cloudstack.spring.lifecycle.CloudStackExtendedLifeCycle$3.with(CloudStackExtendedLifeCycle.java:114)
at 
org.apache.cloudstack.spring.lifecycle.CloudStackExtendedLifeCycle.with(CloudStackExtendedLifeCycle.java:153)
at 
org.apache.cloudstack.spring.lifecycle.CloudStackExtendedLifeCycle.configure(CloudStackExtendedLifeCycle.java:110)
at 
org.apache.cloudstack.spring.lifecycle.CloudStackExtendedLifeCycle.start(CloudStackExtendedLifeCycle.java:55)
at 
org.springframework.context.support.DefaultLifecycleProcessor.doStart(DefaultLifecycleProcessor.java:182)
at 
org.springframework.context.support.DefaultLifecycleProcessor.access$200(DefaultLifecycleProcessor.java:53)
at 
org.springframework.context.support.DefaultLifecycleProcessor$LifecycleGroup.start(DefaultLifecycleProcessor.java:360)
at 
org.springframework.context.support.DefaultLifecycleProcessor.startBeans(DefaultLifecycleProcessor.java:158)
at 
org.springframework.context.support.DefaultLifecycleProcessor.onRefresh(DefaultLifecycleProcessor.java:122)
at 
org.springframework.context.support.AbstractApplicationContext.finishRefresh(AbstractApplicationContext.java:894)
at 
org.springframework.context.support.AbstractApplicationContext.refresh(AbstractApplicationContext.java:553)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.loadContext(DefaultModuleDefinitionSet.java:144)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet$2.with(DefaultModuleDefinitionSet.java:121)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.withModule(DefaultModuleDefinitionSet.java:244)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.withModule(DefaultModuleDefinitionSet.java:249)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.withModule(DefaultModuleDefinitionSet.java:249)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.withModule(DefaultModuleDefinitionSet.java:232)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.loadContexts(DefaultModuleDefinitionSet.java:116)
at 
org.apache.cloudstack.spring.module.model.impl.DefaultModuleDefinitionSet.load(DefaultModuleDefinitionSet.java:78)
at 
org.apache.cloudstack.spring.module.factory.ModuleBasedContextFactory.loadModules(ModuleBasedContextFactory.java:37)
at 
org.apache.cloudstack.spring.module.factory.CloudStackSpringContext.init(CloudStackSpringContext.java:70)
at 
org.apache.cloudstack.spring.module.factory.CloudStackSpringContext.(CloudStackSpringContext.java:57)
at 
org.apache.cloudstack.spring.module.factory.CloudStackSpringContext.(CloudStackSpringContext.java:61)
at 
org.apache.cloudstack.spring.module.web.CloudStackContextLoaderListener.contextInitialized(CloudStackContextLoaderListener.java:51)
at 
org.eclipse.jetty.server.handler.ContextHandler.callContextInitialized(ContextHandler.java:930)
at 
org.eclipse.jetty.servlet.ServletContextHandler.callContextInitialized(ServletContextHandler.java:553)
at 
org.eclipse.jetty.server.handler.ContextHandler.startContext(ContextHandler.java:889)
at 
org.eclipse.jetty.servlet.ServletContextHandler.startContext(ServletContextHandler.java:356)
at 
org.eclipse.jetty.webapp.WebAppContext.startWebapp(WebAppContext.java:1445)
at 
org.eclipse.jetty.webapp.WebAppContext.startContext(WebAppContext.java:1409)
at 
org.eclipse.jetty.server.handler.ContextHandler.doStart(ContextHandler.java:822)
at 
org.eclipse.jetty.servlet.ServletContextHandler.doStart(ServletContextHandler.java:275)
   

[DISCUSS] New default template

2020-06-03 Thread Abhishek Kumar
Hi all,

I would like to hear everyone's opinion on a new default template in CloudStack.
Currently, we are using CentOS 5.x for different hypervisors but it is quite 
old(already completed its support life) and either the support for it has been 
removed (https://github.com/xcp-ng/xcp/wiki/Guest-System-Support) or in legacy 
(https://www.vmware.com/resources/compatibility/search.php?deviceCategory=software&details=1&partner=272&releases=448&page=1&display_interval=10&sortColumn=Partner&sortOrder=Asc&testConfig=16)
 in different hypervisors.
Therefore, I think it is time now to move to a newer OS template. In my 
understanding CentOS7 is the minimum viable choice if we are continuing with 
CentOS. This can be the preferred choice as we already have tested templates 
for it on different hypervisors and it has 4 years left in its cycle.

We can also explore Ubuntu’s cloud-images of 20.04. And if we want to go with 
something very light-weight we can think about something like Alpine Linux.

Please have your say. Also, do you think this can be included in 4.15 itself so 
we can have a proper default template for something like XCP-ng 8.x which 
doesn't support CentOS 5 (and PV VMs)?

Regards,
Abhishek


abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: [ANNOUNCE] Next PMC Chair & VP Apache CloudStack Project - Sven Vogel

2020-03-19 Thread Abhishek Kumar
Thank you Paul for the great work over the last year.
Congratulations Sven!

Regards,
Abhishek

From: Paul Angus 
Sent: 19 March 2020 14:04
To: priv...@cloudstack.apache.org ; 
users@cloudstack.apache.org ; 
d...@cloudstack.apache.org ; Apache CloudStack 
Marketing 
Subject: [ANNOUNCE] Next PMC Chair & VP Apache CloudStack Project - Sven Vogel

Hi Everyone,

It gives me great pleasure to announce that ASF board last night
accepted our PMC's nomination of Sven Vogel as the next VP of the
project.

As I hand over the reins, I would like to thank everyone for the
support I've received over the past year. It looks like being a very
difficult year ahead for the world in general, and I wish everyone
good luck in navigating it and urge everyone to try to show patience
and compassion in these trying times.

I'd like to thank Sven for volunteering for the post and wish him the
best of luck, I'm sure that he'll do a great job.

So please join me in welcoming Sven Vogel as the new Apache CloudStack
VP and PMC Chair !

abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: Destroying Cluster container error Cloudstack 4.11.3

2020-02-17 Thread Abhishek Kumar
Hi Olivier,

For the cluster stuck in 'Destroying' state, with current code of CCS I don't 
think it will get removed without some manual database manipulation.
You will need to manually update the record for cluster in the database. Since 
you have already deleted the node instances, network and VR, you can try 
setting gc column value for the cluster in sb_ccs_container_cluster table as 1.
Then CCS garbage collector should eventually delete the cluster.

Regards,
Abhishek

From: Olivier Guin 
Sent: 10 February 2020 17:44
To: users@cloudstack.apache.org 
Subject: Destroying Cluster container error Cloudstack 4.11.3


Hello,
I installed on CS 4.11.3 CCS of Shapeblue.
I followed the documentation well.
I have an error when creating the container cluster.
The nodes are created well, the router too, the cluster does not start!
I deleted the master and node instances, the router but the container cluster 
remains on 'Destroying' for several days!
Do you know how to force the destruction of the container cluster?

Home>Container Service>

Regards,

Olivier Guin




Olivier GUIN



TL. 0594 31 02 44

[ARIAS Informatique]

513 ZI Collery 5
97300 CAYENNE
www.ariasnet.com

This message and any attachments (the "message") is intended solely for the 
intended addressees and is  confidential.
If you receive this message in error,or are not the intended recipient(s), 
please delete it and any copies from your systems and immediately notify the 
sender. Any unauthorized view, use that does not comply with its purpose,
dissemination or disclosure, either whole or partial, is prohibited. Since the 
internet cannot guarantee the integrity of this message which may not be 
reliable, ARIAS Informatique shall not be liable for the message if modified, 
changed or falsified.
Do not print this message unless it is necessary, consider the environment.

--

Ce message et toutes les pieces jointes (ci-apres le "message") sont etablis a 
l'intention exclusive de ses  destinataires et sont confidentiels.
Si vous recevez ce message par erreur ou s'il ne vous est pas destine, merci de 
le detruire ainsi que toute copie de votre systeme et d'en avertir 
immediatement l'expediteur. Toute lecture non autorisee, toute utilisation de 
ce message qui n'est pas conforme a sa destination, toute diffusion ou toute 
publication, totale ou partielle, est  interdite. L'Internet ne permettant pas 
d'assurer l'integrite de ce message electronique susceptible d'alteration, 
ARIAS Informatique decline(nt) toute responsabilite au titre de ce message dans 
l'hypothese ou il aurait ete modifie, deforme ou falsifie.
N'imprimez ce message que si necessaire, pensez a l'environnement.

abhishek.ku...@shapeblue.com 
www.shapeblue.com
3 London Bridge Street,  3rd floor, News Building, London  SE1 9SGUK
@shapeblue
  
 



Re: [ANNOUNCE] Sven Vogel has joined the PMC

2019-07-15 Thread Abhishek Kumar
Congratulations Sven!


Regards,
Abhishek Kumar

From: Paul Angus 
Sent: 13 July 2019 21:14
To: priv...@cloudstack.apache.org ; 
d...@cloudstack.apache.org ; 
users@cloudstack.apache.org 
Subject: [ANNOUNCE] Sven Vogel has joined the PMC

Fellow CloudStackers,



It gives me great pleasure to say that Sven has been invited to join the
PMC and has gracefully accepted.


Please joining me in congratulating Sven!




Kind regards,



Paul Angus

CloudStack PMC

abhishek.ku...@shapeblue.com 
www.shapeblue.com
Amadeus House, Floral Street, London  WC2E 9DPUK
@shapeblue
  
 



Re: [ANNOUNCE] Andrija Panic has joined the PMC

2019-07-15 Thread Abhishek Kumar
Congrats Andrija!

Regards,
Abhishek Kumar

From: Paul Angus 
Sent: 13 July 2019 20:32
To: users@cloudstack.apache.org ; 
d...@cloudstack.apache.org ; 
priv...@cloudstack.apache.org 
Subject: [ANNOUNCE] Andrija Panic has joined the PMC

Fellow CloudStackers,



It gives me great pleasure to say that Adrija has been invited to join the
PMC and has gracefully accepted.


Please joining me in congratulating Andrija!




Kind regards,



Paul Angus

CloudStack PMC

abhishek.ku...@shapeblue.com 
www.shapeblue.com
Amadeus House, Floral Street, London  WC2E 9DPUK
@shapeblue
  
 



Re: [ANNOUNCE] Gabriel Beims Bräscher has joined the PMC

2019-07-15 Thread Abhishek Kumar
Congratulations Gabriel!


Regards,
Abhishek Kumar

From: Paul Angus 
Sent: 13 July 2019 21:30
To: users@cloudstack.apache.org ; 
d...@cloudstack.apache.org ; 
priv...@cloudstack.apache.org 
Subject: [ANNOUNCE] Gabriel Beims Bräscher has joined the PMC

Fellow CloudStackers,


Its non-stop today!



It gives me great pleasure to say that Gabriel has been invited to join the
PMC and has gracefully accepted.


Please joining me in congratulating Sven!




Kind regards,



Paul Angus

CloudStack PMC

abhishek.ku...@shapeblue.com 
www.shapeblue.com
Amadeus House, Floral Street, London  WC2E 9DPUK
@shapeblue
  
 



Re: Hello

2019-06-14 Thread Abhishek Kumar
Welcome Darrin!


Regards,
Abhishek Kumar


From: Darrin Hüsselmann 
Sent: 13 June 2019 17:44
To: d...@cloudstack.apache.org; users@cloudstack.apache.org
Subject: Hello

Hi All,


I have joined Shapeblue as a software engineer and look forward to contributing 
to the cloudstack project and working with the community.


Cheers

Darrin


darrin.husselm...@shapeblue.com
www.shapeblue.com<http://www.shapeblue.com>
Amadeus House, Floral Street, London  WC2E 9DPUK
@shapeblue




abhishek.ku...@shapeblue.com 
www.shapeblue.com
Amadeus House, Floral Street, London  WC2E 9DPUK
@shapeblue