Re: [ovirt-users] ISO Domain: How to delete an ISO

2016-01-14 Thread gregor
Thank you, this worked.
I though it should be handled with care because there are such a fancy
tool like the ovirt-iso-uploader. Why creating a tool to upload images
when this can be done by hand like removing the image?

regards
gregor

On 14/01/16 16:16, Douglas Schilling Landgraf wrote:
> Hi,
> 
> On 01/14/2016 10:06 AM, gregor wrote:
>> Hi,
>>
>> how can I delete an ISO from the ISO Domain?
>> There are no hints in the documentation. I found only a restricted page
>> for RedHat Customers only, but it isn't sure if there is really a
>> solution.
>>
>> Hopefully somebody can help, this can't be such a secret.
> It's not secret, it's open source software.
> 
> You can remove the iso manually:
> 
> Just mount the NFS server which provide the export for ISOs. As soon you
> mount it, look for the
> dir images, under images you will see other dir
> '----' that
> holds the ISOs.
> 
> Example:
> e3dfa5bf-a5fc-408e-8fa4-acafbaa92e3c/images/----/ovirt-node-iso-3.6-0.999.201512132115.el7.centos.iso
> 
> 
> After removing, go to Admin portal -> Storage -> ISO -> Images and the
> image should be gone.
> 
> 
>>
>> regards
>> gregor
>> ___
>> Users mailing list
>> Users@ovirt.org
>> http://lists.ovirt.org/mailman/listinfo/users
> 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] storage domain and nfs problem

2016-01-14 Thread Douglas Schilling Landgraf



On 01/14/2016 08:28 AM, alireza sadeh seighalan wrote:

hi again


Stale file handle related to   selinux .  i ran  setenforce 0  and 
restart nfs on hv03,04,05,07  and those messages disappeared  :)


You can use audit2allow -a to identify these selinux denies, and later 
generate the module using -M and install it with semodule -i. I hope you 
didn't disable the selinux.




but  on some hosts like hv03  when run  df -h   it doesnt show nfs path!


Could you please provide the vdsm logs from these hosts, after the nfs 
restart?








On Thu, Jan 14, 2016 at 2:46 PM, alireza sadeh seighalan 
> wrote:


hi everyone

i have a bad problem in ovirt3.6.1. my hosts goes to
nonresponsiveness or nonoperational. i take stale file handle in
df -h  command on my main host and some other hosts too:

[root@mainhv ~]# df -h
df: ‘/rhev/data-center/mnt/hv03:_VM’: Stale file handle
df: ‘/rhev/data-center/mnt/hv04:_VM’: Stale file handle
df: ‘/rhev/data-center/mnt/hv05:_VM’: Stale file handle
df: ‘/rhev/data-center/mnt/hv07:_VM’: Stale file handle
Filesystem Size  Used Avail Use% Mounted on
/dev/sda6 4.0G  112M  3.9G   3% /
devtmpfs 24G 0   24G   0% /dev
tmpfs 24G  4.0K   24G   1% /dev/shm
tmpfs 24G   41M   24G   1% /run
tmpfs 24G 0   24G   0% /sys/fs/cgroup


i attached  vdsm.log and  engine.log too.


my server specification:
os: centos7.1  updated
ovirt 3.6.1
vdsm : 4.17.13-0.el7.centos
libvirt: 1.2.8-16.el7_1.5
data storage:  /VM  based on xfs  filesystem

fstab:
uuid .. /VMxfsdefaults0  0


thanks inadvance




___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] [Gluster-users] Blog on Hyperconverged Infrastructure using oVirt and Gluster

2016-01-14 Thread Niels de Vos
On Tue, Jan 12, 2016 at 05:10:23PM +0530, Ramesh Nachimuthu wrote:
> Hi Folks,
> 
>   Have you ever wondered about Hyperconverged Ovirt and Gluster Setup. Here
> is an answer[1]. I wrote a blog explaining how to setup oVirt in a
> hyper-converged mode with Gluster.
> 
> [1] 
> http://blogs-ramesh.blogspot.in/2016/01/ovirt-and-gluster-hyperconvergence.htm
>  
> 

Thanks for posting this! Of course we would like to see articles like
this on http://planet.gluster.org as well. Could you send a pull request
with the RSS-feed for your Gluster tagged posts to
https://github.com/gluster/planet-gluster/blob/master/data/feeds.yml ?

Of course, others are welcome to add their Gluster related blogs too :)

Thanks,
Niels


signature.asc
Description: PGP signature
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Ovirt supported thinclient appliance

2016-01-14 Thread Gianluca Cecchi
On Thu, Jan 14, 2016 at 7:09 AM, RK RK  wrote:

> All,
>
> Any more suggested appliance for this please?
>
>
>
>
I wouldn't like to begin a thin client / thin client appliance flame war
here, but for Xmas holidays I had to compose a PC for a friend of mine and
I had to balance price/performance.
At the end I opted for this configuration with Intel NUC:

NUC NUC5CPYH: 160 euro
4gb kingston ram: 23 euro
samsung 820 250gb ssd disk:77 euro
cabled fine logitech mouse and keyboard: 24 euro
for a total of 284 euro.
You have to add a a monitor but you could already have it working and so
not needed.
The NUC above has both VGA and HDMI for video.
It has Kensington lock and also VESA mount bracket and mounting hole
support.
I tried before with CentOS 7.2 fully updated but video experience was not
so good, due to not so new intel drivers proveded with it.
I then tried Fedora 23 and I have to say that I saw very good video
performance and also 8Gb full HD mkv movies are played in vlc without any
problem.
The NUC line provides several CPUs and corresponding video adpaters. This
one was tha basic.
So I think spice should work nice too. Obviously you eventually loose
customized oVirt integration sw provided by Igel or similar (but often fw
on these and other ones are not updated so regularly...).
If you choose a disk with smaller size you can stay under 250 euros. Or you
can avoid it at all using PXE and sort of customized graphical login to the
portal.
I found also here some reference discussion:
https://access.redhat.com/discussions/1165193
(you can see comments also inside the part that doesn't need login)
I don't know if it is ok for India delivery though.

I think other vendors are coming in this sector now that prices have
dropped in respect with one year ago; Gigabyte for example with Brix line
or Asus VivoPC or MSI Cubi
But I didn't explore none of them in deep to compare as a possible and
viable thinclient appliance alternative.

HIH digging,
Gianluca
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] [ovirt-shell] update hostnic/nic ???

2016-01-14 Thread Bloemen , Jurriën
Hi,

First I created a bonding interface:

# add nic --parent-host-name server01 --name bond0 --network-name VLAN602 
--bonding-slaves-host_nic host_nic.name=eno1 --bonding-slaves-host_nic 
host_nic.name=eno2

This works great but no IP is set on VLAN602.

Then I'm trying to add an ip address to a network with the following command:

# update hostnic --parent-host-name server01 --network-name VLAN602 
--boot_protocol static --ip-address 10.10.10.10 --ip-netmask 255.255.255.0

==
 ERROR 


   wrong number of arguments, try 'help update' for help.


Looking at this document 
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.6-Beta/html/RHEVM_Shell_Guide/nic.html
 I need to use "nic" instead of "hostnic" but then I don't have the options to 
say this is a --parent-host-name. Only VM related command options.

So I think the documentation is behind.

Can somebody help me with what the command is to add a IP to a VLAN/Network for 
a host?


--
Kind regards,

Jurriën Bloemen

This message (including any attachments) may contain information that is 
privileged or confidential. If you are not the intended recipient, please 
notify the sender and delete this email immediately from your systems and 
destroy all copies of it. You may not, directly or indirectly, use, disclose, 
distribute, print or copy this email or any part of it if you are not the 
intended recipient
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] [ovirt-shell] update hostnic/nic ???

2016-01-14 Thread Juan Hernández
On 01/14/2016 11:24 AM, Bloemen, Jurriën wrote:
> Hi,
> 
> First I created a bonding interface:
> 
> # add nic --parent-host-name server01 --name bond0 --network-name
> VLAN602 --bonding-slaves-host_nic host_nic.name=eno1
> --bonding-slaves-host_nic host_nic.name=eno2
> 
> This works great but no IP is set on VLAN602.
> 
> Then I'm trying to add an ip address to a network with the following
> command:
> 
> # update hostnic --parent-host-name server01 --network-name VLAN602
> --boot_protocol static --ip-address 10.10.10.10 --ip-netmask 255.255.255.0
> 
> ==
> ERROR
> 
>   
> 
> wrong number of arguments, try 'help update' for help.
> 
> 
> Looking at this document
> https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.6-Beta/html/RHEVM_Shell_Guide/nic.html
> I need to use "nic" instead of "hostnic" but then I don't have the
> options to say this is a --parent-host-name. Only VM related command
> options.
> 
> So I think the documentation is behind.
> 
> Can somebody help me with what the command is to add a IP to a
> VLAN/Network for a host?
> 
> 

The command should be like this:

  # update nic bond0 --parent-host-name server01 --network-name VLAN602
--boot_protocol static --ip-address 10.10.10.10 --ip-netmask 255.255.255.0

Note that the it is "nic" instead of "hostnic" and that you need to
specify the name of that NIC, in this case "bond0".

The command will work if you type it like that, but auto-completion
won't work. This is a bug in the CLI, indirectly caused by the fact that
the name of the URL segment used in the RESTAPI is "nics" (from
/hosts/{host:id}/*nics*) but the name of the XML schema complex type is
"HostNIC".

-- 
Dirección Comercial: C/Jose Bardasano Baos, 9, Edif. Gorbea 3, planta
3ºD, 28016 Madrid, Spain
Inscrita en el Reg. Mercantil de Madrid – C.I.F. B82657941 - Red Hat S.L.
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] ovirt-host-deploy PKI

2016-01-14 Thread Jaicel
Hi, 

anyone here tried this type of host installation? i'm installing additional 
hosts 
for my cluster but the same procedure through ovirt engine's webgui won't 
let me install the additional hosts. i don't know where the problem is but the 
error is ssh timeout, so i tried this type of installation (ovirt-host-deploy) 
directly on the host. but i'm stuck in PKI setup. hope anyone could help me 
through this. 

Setting up PKI 


Please issue VDSM certificate based on this certificate request 

D:MULTI-STRING VDSM_CERTIFICATE_REQUEST 
--=451b80dc-996f-432e-9e4f-2b29ef6d1141=-- 
-BEGIN CERTIFICATE REQUEST- 
MIICRDCCASwCADAAMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2ZcM 
eRt8gU7aPww5okuT3oi3LbMDDhkV5POQLYyJXxr8lb/ai0Y+rM1y7Gl1dTnCCEQd 
oiNur/AfOWb1ZJQTv0d+6JNUSUKv+I+xHnbWNidalUR/HZNXDklUinktAiezPA5H 
QVZYzo2jLnyQbkfZJU5ktkfE4So8prTBJYEGz4idXK5ry9aWGTcVpq0UBLrdtJ/U 
vKf8YoieGtjbodi6X3cf2Wp4tIDyEVKbRE4hqKXGwAIibdHIyDki8tGBleoCf0gS 
n5vs53dOTilF/pHX2VzK4yOIzmJbje6eAedbUYuYybktthkrS4FkVNFTxN3CZGR5 
CgYNorV7ncSb2ZEqXwIDAQABoAAwDQYJKoZIhvcNAQEFBQADggEBAAqY3tq3stRk 
9euhu+G7YISAlMVjrBa8OYqxsigG2H/FWA2GI6EuccK8TrDiDDZVzzaTV/H+kTuz 
LQC5CejLN/leGZsrCYyYwOE5yLv+CKDv8pHAcrhgRGbfF/nb1k/8vxUlZo8lfOqk 
mvP3oPeOZr+dGgov4AD0XJT0MJrKAsxn3zK9JvjKvXTfyk0oK7shbVCfP048pWc2 
f41Z5aKTKBqyFanQuqLKHxvOIhJSmZeXRFe0eUUpfSMakL7JQ7juGsMb6KEusmSe 
047x1vLqhBBYsRBSkURSPGOcBQ7ReXTcoGtVzjGki63Hj2aX5Fm6yCzZHGJb+m97 
q0tF3Fuy75U= 
-END CERTIFICATE REQUEST- 
--=451b80dc-996f-432e-9e4f-2b29ef6d1141=-- 


Please input VDSM certificate chain that matches certificate request, top is 
issuer 

type '--=451b80dc-996f-432e-9e4f-2b29ef6d1141=--' in own line to mark end. 


Thanks, 
Jaicel 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt-host-deploy PKI

2016-01-14 Thread Simone Tiraboschi
On Thu, Jan 14, 2016 at 11:24 AM, Jaicel  wrote:

> Hi,
>
> anyone here tried this type of host installation? i'm installing
> additional hosts
> for my cluster but the same procedure through ovirt engine's webgui won't
> let me install the additional hosts. i don't know where the problem is but
> the
> error is ssh timeout,
>

Can you please attach your engine.log ?
Are you able to manually access via ssh the host you are trying to add from
the server where the engine runs?


> so i tried this type of installation (ovirt-host-deploy)
> directly on the host. but i'm stuck in PKI setup. hope anyone could help me
> through this.
>
>
Let's solve the issue with SSH


>   Setting up PKI
>
>
>   Please issue VDSM certificate based on this certificate request
>
> D:MULTI-STRING VDSM_CERTIFICATE_REQUEST
> --=451b80dc-996f-432e-9e4f-2b29ef6d1141=--
> -BEGIN CERTIFICATE REQUEST-
> MIICRDCCASwCADAAMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2ZcM
> eRt8gU7aPww5okuT3oi3LbMDDhkV5POQLYyJXxr8lb/ai0Y+rM1y7Gl1dTnCCEQd
> oiNur/AfOWb1ZJQTv0d+6JNUSUKv+I+xHnbWNidalUR/HZNXDklUinktAiezPA5H
> QVZYzo2jLnyQbkfZJU5ktkfE4So8prTBJYEGz4idXK5ry9aWGTcVpq0UBLrdtJ/U
> vKf8YoieGtjbodi6X3cf2Wp4tIDyEVKbRE4hqKXGwAIibdHIyDki8tGBleoCf0gS
> n5vs53dOTilF/pHX2VzK4yOIzmJbje6eAedbUYuYybktthkrS4FkVNFTxN3CZGR5
> CgYNorV7ncSb2ZEqXwIDAQABoAAwDQYJKoZIhvcNAQEFBQADggEBAAqY3tq3stRk
> 9euhu+G7YISAlMVjrBa8OYqxsigG2H/FWA2GI6EuccK8TrDiDDZVzzaTV/H+kTuz
> LQC5CejLN/leGZsrCYyYwOE5yLv+CKDv8pHAcrhgRGbfF/nb1k/8vxUlZo8lfOqk
> mvP3oPeOZr+dGgov4AD0XJT0MJrKAsxn3zK9JvjKvXTfyk0oK7shbVCfP048pWc2
> f41Z5aKTKBqyFanQuqLKHxvOIhJSmZeXRFe0eUUpfSMakL7JQ7juGsMb6KEusmSe
> 047x1vLqhBBYsRBSkURSPGOcBQ7ReXTcoGtVzjGki63Hj2aX5Fm6yCzZHGJb+m97
> q0tF3Fuy75U=
> -END CERTIFICATE REQUEST-
> --=451b80dc-996f-432e-9e4f-2b29ef6d1141=--
>
>
>   Please input VDSM certificate chain that matches certificate
> request, top is issuer
>
>   type '--=451b80dc-996f-432e-9e4f-2b29ef6d1141=--' in own line to
> mark end.
>
>
> Thanks,
> Jaicel
>
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
>
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] [ovirt-shell] update hostnic/nic ???

2016-01-14 Thread Bloemen , Jurriën

On 14-01-16 12:16, Juan Hernández wrote:

On 01/14/2016 11:24 AM, Bloemen, Jurriën wrote:


Hi,

First I created a bonding interface:

# add nic --parent-host-name server01 --name bond0 --network-name
VLAN602 --bonding-slaves-host_nic host_nic.name=eno1
--bonding-slaves-host_nic host_nic.name=eno2

This works great but no IP is set on VLAN602.

Then I'm trying to add an ip address to a network with the following
command:

# update hostnic --parent-host-name server01 --network-name VLAN602
--boot_protocol static --ip-address 10.10.10.10 --ip-netmask 255.255.255.0

==
ERROR


wrong number of arguments, try 'help update' for help.


Looking at this document
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.6-Beta/html/RHEVM_Shell_Guide/nic.html
I need to use "nic" instead of "hostnic" but then I don't have the
options to say this is a --parent-host-name. Only VM related command
options.

So I think the documentation is behind.

Can somebody help me with what the command is to add a IP to a
VLAN/Network for a host?




The command should be like this:

  # update nic bond0 --parent-host-name server01 --network-name VLAN602
--boot_protocol static --ip-address 10.10.10.10 --ip-netmask 255.255.255.0

Note that the it is "nic" instead of "hostnic" and that you need to
specify the name of that NIC, in this case "bond0".

The command will work if you type it like that, but auto-completion
won't work. This is a bug in the CLI, indirectly caused by the fact that
the name of the URL segment used in the RESTAPI is "nics" (from
/hosts/{host:id}/*nics*) but the name of the XML schema complex type is
"HostNIC".



Thanks! That works!

Another question:

Now I got the message that my network is out-of-sync. How can i force within 
the ovirt-shell that it syncs the networks?

hmz pressed sent by accident

What I want to say is:

Now I got the message that my network is out-of-sync. How can i force within 
the ovirt-shell that it syncs the networks?
Because when I press "Sync All Networks" the IP address disappears

But when I check the box "Sync Network" within the VLAN602 options it gets 
pushed to the host.

Is there a difference between the both? And how do I run both via ovirt-shell?




This message (including any attachments) may contain information that is 
privileged or confidential. If you are not the intended recipient, please 
notify the sender and delete this email immediately from your systems and 
destroy all copies of it. You may not, directly or indirectly, use, disclose, 
distribute, print or copy this email or any part of it if you are not the 
intended recipient
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt-host-deploy PKI

2016-01-14 Thread Simone Tiraboschi
On Thu, Jan 14, 2016 at 12:31 PM, Jaicel  wrote:

> Yes simone i can access the host from the server where my engine is
> running. attached is the engine log during the "add host".
>

Can you please try to run
  journalctl -f -u sshd
on host while you try to deploy it?


>
> Thanks,
> Jaicel
>
> --
> *From: *"Simone Tiraboschi" 
> *To: *"jaicel" 
> *Cc: *"users" 
> *Sent: *Thursday, January 14, 2016 6:42:58 PM
> *Subject: *Re: [ovirt-users] ovirt-host-deploy PKI
>
>
>
> On Thu, Jan 14, 2016 at 11:24 AM, Jaicel  wrote:
>
>> Hi,
>>
>> anyone here tried this type of host installation? i'm installing
>> additional hosts
>> for my cluster but the same procedure through ovirt engine's webgui won't
>> let me install the additional hosts. i don't know where the problem is
>> but the
>> error is ssh timeout,
>>
>
> Can you please attach your engine.log ?
> Are you able to manually access via ssh the host you are trying to add
> from the server where the engine runs?
>
>
>> so i tried this type of installation (ovirt-host-deploy)
>> directly on the host. but i'm stuck in PKI setup. hope anyone could help
>> me
>> through this.
>>
>>
> Let's solve the issue with SSH
>
>
>>   Setting up PKI
>>
>>
>>   Please issue VDSM certificate based on this certificate request
>>
>> D:MULTI-STRING VDSM_CERTIFICATE_REQUEST
>> --=451b80dc-996f-432e-9e4f-2b29ef6d1141=--
>> -BEGIN CERTIFICATE REQUEST-
>> MIICRDCCASwCADAAMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2ZcM
>> eRt8gU7aPww5okuT3oi3LbMDDhkV5POQLYyJXxr8lb/ai0Y+rM1y7Gl1dTnCCEQd
>> oiNur/AfOWb1ZJQTv0d+6JNUSUKv+I+xHnbWNidalUR/HZNXDklUinktAiezPA5H
>> QVZYzo2jLnyQbkfZJU5ktkfE4So8prTBJYEGz4idXK5ry9aWGTcVpq0UBLrdtJ/U
>> vKf8YoieGtjbodi6X3cf2Wp4tIDyEVKbRE4hqKXGwAIibdHIyDki8tGBleoCf0gS
>> n5vs53dOTilF/pHX2VzK4yOIzmJbje6eAedbUYuYybktthkrS4FkVNFTxN3CZGR5
>> CgYNorV7ncSb2ZEqXwIDAQABoAAwDQYJKoZIhvcNAQEFBQADggEBAAqY3tq3stRk
>> 9euhu+G7YISAlMVjrBa8OYqxsigG2H/FWA2GI6EuccK8TrDiDDZVzzaTV/H+kTuz
>> LQC5CejLN/leGZsrCYyYwOE5yLv+CKDv8pHAcrhgRGbfF/nb1k/8vxUlZo8lfOqk
>> mvP3oPeOZr+dGgov4AD0XJT0MJrKAsxn3zK9JvjKvXTfyk0oK7shbVCfP048pWc2
>> f41Z5aKTKBqyFanQuqLKHxvOIhJSmZeXRFe0eUUpfSMakL7JQ7juGsMb6KEusmSe
>> 047x1vLqhBBYsRBSkURSPGOcBQ7ReXTcoGtVzjGki63Hj2aX5Fm6yCzZHGJb+m97
>> q0tF3Fuy75U=
>> -END CERTIFICATE REQUEST-
>> --=451b80dc-996f-432e-9e4f-2b29ef6d1141=--
>>
>>
>>   Please input VDSM certificate chain that matches certificate
>> request, top is issuer
>>
>>   type '--=451b80dc-996f-432e-9e4f-2b29ef6d1141=--' in own line
>> to mark end.
>>
>>
>> Thanks,
>> Jaicel
>>
>> ___
>> Users mailing list
>> Users@ovirt.org
>> http://lists.ovirt.org/mailman/listinfo/users
>>
>>
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt-host-deploy PKI

2016-01-14 Thread Jaicel
Yes simone i can access the host from the server where my engine is running. 
attached is the engine log during the "add host". 

Thanks, 
Jaicel 


From: "Simone Tiraboschi"  
To: "jaicel"  
Cc: "users"  
Sent: Thursday, January 14, 2016 6:42:58 PM 
Subject: Re: [ovirt-users] ovirt-host-deploy PKI 



On Thu, Jan 14, 2016 at 11:24 AM, Jaicel < jai...@asti.dost.gov.ph > wrote: 



Hi, 

anyone here tried this type of host installation? i'm installing additional 
hosts 
for my cluster but the same procedure through ovirt engine's webgui won't 
let me install the additional hosts. i don't know where the problem is but the 
error is ssh timeout, 



Can you please attach your engine.log ? 
Are you able to manually access via ssh the host you are trying to add from the 
server where the engine runs? 

BQ_BEGIN

so i tried this type of installation (ovirt-host-deploy) 
directly on the host. but i'm stuck in PKI setup. hope anyone could help me 
through this. 


BQ_END

Let's solve the issue with SSH 

BQ_BEGIN

Setting up PKI 


Please issue VDSM certificate based on this certificate request 

D:MULTI-STRING VDSM_CERTIFICATE_REQUEST 
--=451b80dc-996f-432e-9e4f-2b29ef6d1141=-- 
-BEGIN CERTIFICATE REQUEST- 
MIICRDCCASwCADAAMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2ZcM 
eRt8gU7aPww5okuT3oi3LbMDDhkV5POQLYyJXxr8lb/ai0Y+rM1y7Gl1dTnCCEQd 
oiNur/AfOWb1ZJQTv0d+6JNUSUKv+I+xHnbWNidalUR/HZNXDklUinktAiezPA5H 
QVZYzo2jLnyQbkfZJU5ktkfE4So8prTBJYEGz4idXK5ry9aWGTcVpq0UBLrdtJ/U 
vKf8YoieGtjbodi6X3cf2Wp4tIDyEVKbRE4hqKXGwAIibdHIyDki8tGBleoCf0gS 
n5vs53dOTilF/pHX2VzK4yOIzmJbje6eAedbUYuYybktthkrS4FkVNFTxN3CZGR5 
CgYNorV7ncSb2ZEqXwIDAQABoAAwDQYJKoZIhvcNAQEFBQADggEBAAqY3tq3stRk 
9euhu+G7YISAlMVjrBa8OYqxsigG2H/FWA2GI6EuccK8TrDiDDZVzzaTV/H+kTuz 
LQC5CejLN/leGZsrCYyYwOE5yLv+CKDv8pHAcrhgRGbfF/nb1k/8vxUlZo8lfOqk 
mvP3oPeOZr+dGgov4AD0XJT0MJrKAsxn3zK9JvjKvXTfyk0oK7shbVCfP048pWc2 
f41Z5aKTKBqyFanQuqLKHxvOIhJSmZeXRFe0eUUpfSMakL7JQ7juGsMb6KEusmSe 
047x1vLqhBBYsRBSkURSPGOcBQ7ReXTcoGtVzjGki63Hj2aX5Fm6yCzZHGJb+m97 
q0tF3Fuy75U= 
-END CERTIFICATE REQUEST- 
--=451b80dc-996f-432e-9e4f-2b29ef6d1141=-- 


Please input VDSM certificate chain that matches certificate request, top is 
issuer 

type '--=451b80dc-996f-432e-9e4f-2b29ef6d1141=--' in own line to mark end. 


Thanks, 
Jaicel 

___ 
Users mailing list 
Users@ovirt.org 
http://lists.ovirt.org/mailman/listinfo/users 


BQ_END


2016-01-14 19:03:03,278 INFO  [org.ovirt.engine.core.bll.AddVdsCommand] (ajp--127.0.0.1-8702-5) [11d589ab] Running command: AddVdsCommand internal: false. Entities affected :  ID: 0001-0001-0001-0001-01e2 Type: VdsGroupsAction group CREATE_HOST with role type ADMIN
2016-01-14 19:03:03,291 INFO  [org.ovirt.engine.core.bll.AddVdsSpmIdCommand] (ajp--127.0.0.1-8702-5) [36f174e2] Running command: AddVdsSpmIdCommand internal: true. Entities affected :  ID: 57952682-e911-45e9-b6e5-3cb279a16f69 Type: VDS
2016-01-14 19:03:03,296 INFO  [org.ovirt.engine.core.bll.AddVdsSpmIdCommand] (ajp--127.0.0.1-8702-5) [36f174e2] Lock freed to object EngineLock [exclusiveLocks= key: 0002-0002-0002-0002-03af value: REGISTER_VDS
, sharedLocks= ]
2016-01-14 19:03:03,298 INFO  [org.ovirt.engine.core.vdsbroker.RemoveVdsVDSCommand] (ajp--127.0.0.1-8702-5) [36f174e2] START, RemoveVdsVDSCommand(HostName = cloud-02.asti.local, HostId = 57952682-e911-45e9-b6e5-3cb279a16f69), log id: 4e67d811
2016-01-14 19:03:03,299 INFO  [org.ovirt.engine.core.vdsbroker.RemoveVdsVDSCommand] (ajp--127.0.0.1-8702-5) [36f174e2] FINISH, RemoveVdsVDSCommand, log id: 4e67d811
2016-01-14 19:03:03,301 INFO  [org.ovirt.engine.core.vdsbroker.AddVdsVDSCommand] (ajp--127.0.0.1-8702-5) [36f174e2] START, AddVdsVDSCommand(HostName = cloud-02.asti.local, HostId = 57952682-e911-45e9-b6e5-3cb279a16f69), log id: 15367e94
2016-01-14 19:03:03,302 INFO  [org.ovirt.engine.core.vdsbroker.AddVdsVDSCommand] (ajp--127.0.0.1-8702-5) [36f174e2] AddVds - entered , starting logic to add VDS 57952682-e911-45e9-b6e5-3cb279a16f69
2016-01-14 19:03:03,303 INFO  [org.ovirt.engine.core.vdsbroker.AddVdsVDSCommand] (ajp--127.0.0.1-8702-5) [36f174e2] AddVds - VDS 57952682-e911-45e9-b6e5-3cb279a16f69 was added, will try to add it to the resource manager
2016-01-14 19:03:03,304 INFO  [org.ovirt.engine.core.vdsbroker.VdsManager] (ajp--127.0.0.1-8702-5) [36f174e2] Entered VdsManager constructor
2016-01-14 19:03:03,315 INFO  [org.ovirt.engine.core.vdsbroker.VdsManager] (ajp--127.0.0.1-8702-5) [36f174e2] Initialize vdsBroker (192.168.208.41,54,321)
2016-01-14 19:03:03,316 INFO  [org.ovirt.engine.core.vdsbroker.ResourceManager] (ajp--127.0.0.1-8702-5) [36f174e2] VDS 57952682-e911-45e9-b6e5-3cb279a16f69 was added to the Resource Manager
2016-01-14 19:03:03,317 INFO  [org.ovirt.engine.core.vdsbroker.AddVdsVDSCommand] (ajp--127.0.0.1-8702-5) [36f174e2] FINISH, AddVdsVDSCommand, log id: 15367e94
2016-01-14 19:03:03,323 WARN  

Re: [ovirt-users] storage domain and nfs problem

2016-01-14 Thread alireza sadeh seighalan
hi again


Stale file handle   related to   selinux .  i ran  setenforce 0  and
restart nfs on hv03,04,05,07  and those messages disappeared  :)

but  on some hosts like hv03  when run  df -h   it doesnt show nfs path!




On Thu, Jan 14, 2016 at 2:46 PM, alireza sadeh seighalan <
seighal...@gmail.com> wrote:

> hi everyone
>
> i have a bad problem in ovirt3.6.1. my hosts goes to nonresponsiveness or
> nonoperational. i take stale file handle in df -h  command on my main host
> and some other hosts too:
>
> [root@mainhv ~]# df -h
> df: ‘/rhev/data-center/mnt/hv03:_VM’: Stale file handle
> df: ‘/rhev/data-center/mnt/hv04:_VM’: Stale file handle
> df: ‘/rhev/data-center/mnt/hv05:_VM’: Stale file handle
> df: ‘/rhev/data-center/mnt/hv07:_VM’: Stale file handle
> Filesystem  Size  Used Avail Use% Mounted
> on
> /dev/sda6   4.0G  112M  3.9G   3% /
> devtmpfs 24G 0   24G   0% /dev
> tmpfs24G  4.0K   24G   1% /dev/shm
> tmpfs24G   41M   24G   1% /run
> tmpfs24G 0   24G   0%
> /sys/fs/cgroup
>
>
> i attached  vdsm.log and  engine.log too.
>
>
> my server specification:
> os: centos7.1  updated
> ovirt 3.6.1
> vdsm : 4.17.13-0.el7.centos
> libvirt: 1.2.8-16.el7_1.5
> data storage:  /VM  based on xfs  filesystem
>
> fstab:
> uuid .. /VMxfsdefaults0  0
>
>
> thanks inadvance
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Cluster policy question

2016-01-14 Thread Martin Sivak
Hi,

evenly distributed takes only the CPU load into account (memory was
added in 3.6). If most of the VMs are doing nothing there is no key to
use for balancing.

Also we only start automatic balancing once the overload threshold is
reached (80% load by default) on a host. And we move VMs from
overloaded to underloaded hosts.

The picture in the following link might explain that a bit although we
created it for the memory case, the CPU based loading obeys the same
rules.

http://www.ovirt.org/Features/Sla/MemoryBasedBalancing

Best regards

Martin Sivak
oVirt / SLA

On Mon, Jan 11, 2016 at 4:12 PM, gflwqs gflwqs  wrote:
> Hi list!
>
> I am running ovirt 3.5.2 with 3 identical nodes.
> I am using the default cluster policy: "evenly_distributed"
> I am wondering how that applies?
> When i add new vm:s should'nt they be distributed according to the resources
> used on them?
> Should they not be live migrated automatically?
> For me it seems that all vm:s is started on one of the hosts and stays
> there?
> Is there something i am missing here?
>
> Thanks!
> Christian
>
>
>
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] [ovirt-shell] update hostnic/nic ???

2016-01-14 Thread Bloemen , Jurriën

On 14-01-16 12:16, Juan Hernández wrote:

On 01/14/2016 11:24 AM, Bloemen, Jurriën wrote:


Hi,

First I created a bonding interface:

# add nic --parent-host-name server01 --name bond0 --network-name
VLAN602 --bonding-slaves-host_nic host_nic.name=eno1
--bonding-slaves-host_nic host_nic.name=eno2

This works great but no IP is set on VLAN602.

Then I'm trying to add an ip address to a network with the following
command:

# update hostnic --parent-host-name server01 --network-name VLAN602
--boot_protocol static --ip-address 10.10.10.10 --ip-netmask 255.255.255.0

==
ERROR


wrong number of arguments, try 'help update' for help.


Looking at this document
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.6-Beta/html/RHEVM_Shell_Guide/nic.html
I need to use "nic" instead of "hostnic" but then I don't have the
options to say this is a --parent-host-name. Only VM related command
options.

So I think the documentation is behind.

Can somebody help me with what the command is to add a IP to a
VLAN/Network for a host?





The command should be like this:

  # update nic bond0 --parent-host-name server01 --network-name VLAN602
--boot_protocol static --ip-address 10.10.10.10 --ip-netmask 255.255.255.0

Note that the it is "nic" instead of "hostnic" and that you need to
specify the name of that NIC, in this case "bond0".

The command will work if you type it like that, but auto-completion
won't work. This is a bug in the CLI, indirectly caused by the fact that
the name of the URL segment used in the RESTAPI is "nics" (from
/hosts/{host:id}/*nics*) but the name of the XML schema complex type is
"HostNIC".



Thanks! That works!

Another question:

Now I got the message that my network is out-of-sync. How can i force within 
the ovirt-shell that it syncs the networks?
This message (including any attachments) may contain information that is 
privileged or confidential. If you are not the intended recipient, please 
notify the sender and delete this email immediately from your systems and 
destroy all copies of it. You may not, directly or indirectly, use, disclose, 
distribute, print or copy this email or any part of it if you are not the 
intended recipient
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] AAA/ldap/3.6 Issues - WARNING [ovirt-engine-extension-aaa-ldap.authn::LDAP-authn] Cannot initialize LDAP framework, deferring initialization.

2016-01-14 Thread David LeVene
Hey,

I'm running into an issue which I'm not sure where to go from here. I'm trying 
to use LDAP authentication and am following the setup guide from here

https://gerrit.ovirt.org/gitweb?p=ovirt-engine-extension-aaa-ldap.git;a=blob;f=README;hb=HEAD


I have tested the ldap credentials manually using ldapsearch, and I get results 
as expected with the user I'm binding with - but when I use ovirt I run into 
problems.

I hope someone can provide me some guidance, or other things to try!

DNS resolves;
Can manually do  ldap lookups using ldapsearch
Can telnet to hostname 389 successfully

Below are the steps taken;

# ovirt-engine-extension-aaa-ldap-setup
[ INFO  ] Stage: Initializing
[ INFO  ] Stage: Environment setup
  Configuration files: 
['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf']
  Log file: 
/tmp/ovirt-engine-extension-aaa-ldap-setup-20160115151231-o0d7hp.log
  Version: otopi-1.4.0 (otopi-1.4.0-1.el7.centos)
[ INFO  ] Stage: Environment packages setup
[ INFO  ] Stage: Programs detection
[ INFO  ] Stage: Environment customization
  Welcome to LDAP extension configuration program
  Please specify profile name that will be visible to users: LDAP
  Available LDAP implementations:
   1 - 389ds
   2 - 389ds RFC-2307 Schema
   3 - Active Directory
   4 - IPA
   5 - Novell eDirectory RFC-2307 Schema
   6 - OpenLDAP RFC-2307 Schema
   7 - OpenLDAP Standard Schema
   8 - Oracle Unified Directory RFC-2307 Schema
   9 - RFC-2307 Schema (Generic)
  10 - RHDS
  11 - RHDS RFC-2307 Schema
  12 - iPlanet
  Please select: 1
  NOTE:
  It is highly recommended to use DNS resolution for LDAP server.
  If for some reason you intend to use hosts or plain address disable 
DNS usage.
  Use DNS (Yes, No) [Yes]:
  Available policy method:
   1 - Single server
   2 - DNS domain LDAP SRV record
   3 - Round-robin between multiple hosts
   4 - Failover between multiple hosts
  Please select: 1
  Please enter host address: ldap-test-server
[ INFO  ] Trying to resolve host 'ldap-test-server'
  NOTE:
  It is highly recommended to use secure protocol to access the LDAP 
server.
  Protocol startTLS is the standard recommended method to do so.
  Only in cases in which the startTLS is not supported, fallback to non 
standard ldaps protocol.
  Use plain for test environments only.
  Please select protocol to use (startTLS, ldaps, plain) [startTLS]: 
plain
[ INFO  ] Connecting to LDAP using 'ldap://ldap-test-server:389'
[ INFO  ] Connection succeeded
  Enter search user DN (empty for anonymous): uid=ovirt-test,ou=Special 
Users,dc=test
  Enter search user password:
[ INFO  ] Attempting to bind using 'uid=ovirt-test,ou=Special Users,dc=test'
[ INFO  ] Stage: Setup validation
  NOTE:
  It is highly recommended to test drive the configuration before 
applying it into engine.
  Perform at least one Login sequence and one Search sequence.
  Select test sequence to execute (Done, Abort, Login, Search) [Abort]: 
Login
  Enter search user name: uid=ovirt-test,ou=Special Users,dc=test
  Enter search user password:
[ INFO  ] Executing login sequence...
  Login output:
  2016-01-15 15:13:25 INFO

  2016-01-15 15:13:25 INFO 
Initialization 
  2016-01-15 15:13:25 INFO

  2016-01-15 15:13:25 INFOLoading extension 'LDAP-authn'
  2016-01-15 15:13:25 INFOExtension 'LDAP-authn' loaded
  2016-01-15 15:13:25 INFOLoading extension 'LDAP-authz'
  2016-01-15 15:13:25 INFOExtension 'LDAP-authz' loaded
  2016-01-15 15:13:25 INFOInitializing extension 'LDAP-authn'
  2016-01-15 15:13:25 INFO
[ovirt-engine-extension-aaa-ldap.authn::LDAP-authn] Creating LDAP pool 'authz'
  2016-01-15 15:13:25 WARNING 
[ovirt-engine-extension-aaa-ldap.authn::LDAP-authn] Cannot initialize LDAP 
framework, deferring initialization. Error: An error occurred while attempting 
to connect to server ldap-test-server:389:  java.io.IOException: 
LDAPException(resultCode=91 (connect error), errorMessage='An error occurred 
while attempting to establish a connection to server 
ldap-test-server/::xxx:x::xx:xx48:dcc0:389:  
java.net.UnknownHostException: ldap-test-server') caused by 
LDAPException(resultCode=91 (connect error), errorMessage='An error occurred 
while attempting to establish a connection to server 
ldap-test-server/::xxx:x::xx:xx48:dcc0:389:  

Re: [ovirt-users] Python API question

2016-01-14 Thread Karli Sjöberg
fre 2016-01-15 klockan 12:23 +0800 skrev Colin Coe:
> Hi all
> 
> 
> I've written a Python script to take nightly snapshots of VMs which
> are kept for x days.  After x days the snapshot is deleted.
> 
> 
> I can't work out how to wait for the snapshot deletion to complete.  I
> know how to do it for creating the snapshot but I've not been able to
> get it right for the deletion.
> 
> 
> 
> api.vms.get(VM_NAME).snapshots.add(params.Snapshot(description=SNAPSHOT_NAME, 
> vm=api.vms.get(VM_NAME), persist_memorystate=True))
>   while api.vms.get(VM_NAME).status.state == 'image_locked':
>   sleep(1)
> 
> 
> Any ideas?

We take a snapshot just after a VM creation, just to have a point of
origin to roll back to in case of total f-up:) Looks like this:

while api.vms.get(VM_NAME).snapshots.list()[1].get_snapshot_status() ==
'locked':

In our case, we only have one snapshot at that time though, since the VM
has just been created. Your code would have to be more complex to find
the most recent one, I´d think.

HTH

/K
> 
> 
> Thanks
> 
> 
> CC
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] Python API question

2016-01-14 Thread Colin Coe
Hi all

I've written a Python script to take nightly snapshots of VMs which are
kept for x days.  After x days the snapshot is deleted.

I can't work out how to wait for the snapshot deletion to complete.  I know
how to do it for creating the snapshot but I've not been able to get it
right for the deletion.


api.vms.get(VM_NAME).snapshots.add(params.Snapshot(description=SNAPSHOT_NAME,
vm=api.vms.get(VM_NAME), persist_memorystate=True))
  while api.vms.get(VM_NAME).status.state == 'image_locked':
  sleep(1)

Any ideas?

Thanks

CC
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] Hosted Engine CPU Type Change

2016-01-14 Thread Donny Davis
How would you go about changing the cpu_type setting in HE after it is
installed

-- 
Donny Davis
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] ISO Domain: How to delete an ISO

2016-01-14 Thread gregor
Hi,

how can I delete an ISO from the ISO Domain?
There are no hints in the documentation. I found only a restricted page
for RedHat Customers only, but it isn't sure if there is really a solution.

Hopefully somebody can help, this can't be such a secret.

regards
gregor
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ISO Domain: How to delete an ISO

2016-01-14 Thread Douglas Schilling Landgraf

Hi,

On 01/14/2016 10:06 AM, gregor wrote:

Hi,

how can I delete an ISO from the ISO Domain?
There are no hints in the documentation. I found only a restricted page
for RedHat Customers only, but it isn't sure if there is really a solution.

Hopefully somebody can help, this can't be such a secret.

It's not secret, it's open source software.

You can remove the iso manually:

Just mount the NFS server which provide the export for ISOs. As soon you 
mount it, look for the
dir images, under images you will see other dir 
'----' that

holds the ISOs.

Example:
e3dfa5bf-a5fc-408e-8fa4-acafbaa92e3c/images/----/ovirt-node-iso-3.6-0.999.201512132115.el7.centos.iso

After removing, go to Admin portal -> Storage -> ISO -> Images and the 
image should be gone.





regards
gregor
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ISO Domain: How to delete an ISO

2016-01-14 Thread Douglas Schilling Landgraf



On 01/14/2016 10:30 AM, gregor wrote:

Thank you, this worked.
I though it should be handled with care because there are such a fancy
tool like the ovirt-iso-uploader. Why creating a tool to upload images
when this can be done by hand like removing the image?


You are welcome. Not all users like the idea to do steps manually, so 
it's good to have the tool.
If you are uploading the isos manually in the ISO export domain, don't 
forget to set the 36:36 perm to the ISOs.


Have a good one.



regards
gregor

On 14/01/16 16:16, Douglas Schilling Landgraf wrote:

Hi,

On 01/14/2016 10:06 AM, gregor wrote:

Hi,

how can I delete an ISO from the ISO Domain?
There are no hints in the documentation. I found only a restricted page
for RedHat Customers only, but it isn't sure if there is really a
solution.

Hopefully somebody can help, this can't be such a secret.

It's not secret, it's open source software.

You can remove the iso manually:

Just mount the NFS server which provide the export for ISOs. As soon you
mount it, look for the
dir images, under images you will see other dir
'----' that
holds the ISOs.

Example:
e3dfa5bf-a5fc-408e-8fa4-acafbaa92e3c/images/----/ovirt-node-iso-3.6-0.999.201512132115.el7.centos.iso


After removing, go to Admin portal -> Storage -> ISO -> Images and the
image should be gone.



regards
gregor
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users