[ovirt-users] VM Serial Port connection to network port

2017-10-10 Thread Gagandeep Arora
Hi,

Is it possible to configure a VM with a serial port connecting to network
port in client mode? Can someone point me in the right direction on how to
do this in ovirt.  We are running ovirt-4.0.6.3-1.1.

Regards,
Gagan
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] Help with SSL

2017-10-10 Thread ~Stack~
Greetings,

OS: Scientific Linux 7.3
Ovirt: 4.1.6.2-1.el7.centos
Foreman: 1.16.0-RC1

I updated my OVirt SSL cert from a self-signed to a purchased one using
the directions here:
https://www.ovirt.org/documentation/admin-guide/appe-oVirt_and_SSL/

Everything seems to work from the web interface.

Then I tried to add in Foreman. Thats where I get the error:

Unable to save
ERF56-1309 [Foreman::FingerprintException]: The remote system presented
a public key signed by an unidentified certificate authority. If you are
sure the remote system is authentic, go to the compute resource edit
page, press the 'Test Connection' or 'Load Datacenters' button and submit.

Everything I can find says that it *should* be resolved - From Red Hat,
to Foreman, to even the Ovirt list! Yet there it is!

Well after poking at it for a while, I realized that the cert Foreman
was auto-resolving was still the /OLD/ cert!

Step #2 in those ovirt directions says to break the symbolic link to
/etc/pki/ovirt-engine/ca.pem. But it doesn't say what to do with that
file. So I replaced it with my cert. Restarted ovirt and now Foreman
resolves the correct X509 cert! (I have no idea if that broke something
else.)

But I still get the error in foreman. :-(

I feel like I'm still missing something in the ovirt configs. Something
needs to be updated/replaced in ovirt that isn't in those docs.

Can anyone help me out please? I've been trying for hours and not making
progress.
Thanks!

~Stack~




signature.asc
Description: OpenPGP digital signature
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt-engine-extension-aaa-ldap active directory

2017-10-10 Thread Martin Perina
Hi,

most probably you are affected by [1], so could you please check
certificates on all your AD servers?
You can verify using following command:

  ovirt-engine-extensions-tool --log-level=FINEST aaa login-user
--user-name= --profile=


Thanks

Martin

[1] https://bugzilla.redhat.com/show_bug.cgi?id=1465463


On Tue, Oct 10, 2017 at 6:13 PM, Luca 'remix_tj' Lorenzetto <
lorenzetto.l...@gmail.com> wrote:

> On Tue, Oct 10, 2017 at 4:41 PM, nicola gentile
>  wrote:
> > I run the command you suggest
> > ldapsearch -h domaincontroller.dom.it -b "dc=dom,dc=it" -D u...@dom.it
> > -W -x sAMAccountName=user_to_search userPrincipalName | grep
> > userPrincipalName
> >
> > This is the result:
> >
> > Enter LDAP Password:
> > # requesting: userPrincipalName
> >
>
> Supposing you're using all the right parameters in ldapsearch command,
> it seems that the user you were looking up is not a valid user in that
> directory server.
>
> Please check with someone that can access to AD and verify the status
> of the user with ADSI Edit.
>
> Luca
>
>
> --
> "E' assurdo impiegare gli uomini di intelligenza eccellente per fare
> calcoli che potrebbero essere affidati a chiunque se si usassero delle
> macchine"
> Gottfried Wilhelm von Leibnitz, Filosofo e Matematico (1646-1716)
>
> "Internet è la più grande biblioteca del mondo.
> Ma il problema è che i libri sono tutti sparsi sul pavimento"
> John Allen Paulos, Matematico (1945-vivente)
>
> Luca 'remix_tj' Lorenzetto, http://www.remixtj.net , <
> lorenzetto.l...@gmail.com>
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Ovirt 4.0 and EL 7.4

2017-10-10 Thread Jorick Astrego
Hi,

I've redeployed a node with 7.3 to fix this issue but got the same 
errors with ovirt 4.0.

MainThread::DEBUG::2017-10-10
18:30:30,945::upgrade::90::upgrade::(apply_upgrade) Running upgrade
upgrade-unified-persistence
MainThread::DEBUG::2017-10-10
18:30:30,951::libvirtconnection::160::root::(get) trying to connect
libvirt
MainThread::ERROR::2017-10-10
18:30:41,125::upgrade::94::upgrade::(apply_upgrade) Failed to run
upgrade-unified-persistence
Traceback (most recent call last):
   File "/usr/lib/python2.7/site-packages/vdsm/tool/upgrade.py",
line 92, in apply_upgrade
 upgrade.run(ns, args)
   File
"/usr/lib/python2.7/site-packages/vdsm/tool/unified_persistence.py",
line 195, in run
 run()
   File
"/usr/lib/python2.7/site-packages/vdsm/tool/unified_persistence.py",
line 46, in run
 networks, bondings = _getNetInfo()
   File
"/usr/lib/python2.7/site-packages/vdsm/tool/unified_persistence.py",
line 132, in _getNetInfo
 netinfo = NetInfo(netswitch.netinfo())
   File
"/usr/lib/python2.7/site-packages/vdsm/network/netswitch.py", line
298, in netinfo
 _netinfo = netinfo_get(compatibility=compatibility)
   File
"/usr/lib/python2.7/site-packages/vdsm/network/netinfo/cache.py",
line 109, in get
 return _get(vdsmnets)
   File
"/usr/lib/python2.7/site-packages/vdsm/network/netinfo/cache.py",
line 70, in _get
 libvirt_nets = libvirt.networks()
   File "/usr/lib/python2.7/site-packages/vdsm/network/libvirt.py",
line 113, in networks
 conn = libvirtconnection.get()
   File
"/usr/lib/python2.7/site-packages/vdsm/libvirtconnection.py", line
163, in get
 password)
   File
"/usr/lib/python2.7/site-packages/vdsm/libvirtconnection.py", line
99, in open_connection
 return utils.retry(libvirtOpen, timeout=10, sleep=0.2)
   File "/usr/lib/python2.7/site-packages/vdsm/utils.py", line 547,
in retry
 return func()
   File "/usr/lib64/python2.7/site-packages/libvirt.py", line 105,
in openAuth
 if ret is None:raise libvirtError('virConnectOpenAuth() failed')
libvirtError: authentication failed: authentication failed


Oct 10 19:35:55 host1 sasldblistusers2: _sasldb_getkeyhandle has failed

Oct 10 19:36:20 host1 libvirtd: 2017-10-10 17:36:20.002+: 13660:
error : virNetSASLSessionListMechanisms:390 : internal error: cannot
list SASL mechanisms -4 (SASL(-4): no mechanism available: Internal
Error -4 in server.c near line 1757)
Oct 10 19:36:20 host1 libvirtd: 2017-10-10 17:36:20.002+: 13660:
error : remoteDispatchAuthSaslInit:3411 : authentication failed:
authentication failed
Oct 10 19:36:20 host1 libvirtd: 2017-10-10 17:36:20.002+: 13650:
error : virNetSocketReadWire:1808 : End of file while reading data:
Input/output error
Oct 10 19:36:20 host1 vdsm-tool: libvirt: XML-RPC error :
authentication failed: authentication failed
Oct 10 19:36:20 host1 systemd: vdsm-network.service: control process
exited, code=exited status=1
Oct 10 19:36:20 host1 systemd: Failed to start Virtual Desktop
Server Manager network restoration.
Oct 10 19:36:20 host1 systemd: Dependency failed for Virtual Desktop
Server Manager.
Oct 10 19:36:20 host1 systemd: Dependency failed for MOM instance
configured for VDSM purposes.
Oct 10 19:36:20 host1 systemd: Job mom-vdsm.service/start failed
with result 'dependency'.
Oct 10 19:36:20 host1 systemd: Job vdsmd.service/start failed with
result 'dependency'.
Oct 10 19:36:20 host1 systemd: Unit vdsm-network.service entered
failed state.
Oct 10 19:36:20 host1 systemd: vdsm-network.service failed.


cat /etc/redhat-release
CentOS Linux release 7.3.1611 (Core)

cat /etc/libvirt/passwd.db
cat: /etc/libvirt/passwd.db: No such file or directory

vdsm-4.18.21-1.el7.centos.x86_64
vdsm-api-4.18.21-1.el7.centos.noarch
vdsm-xmlrpc-4.18.21-1.el7.centos.noarch
vdsm-hook-vmfex-dev-4.18.21-1.el7.centos.noarch
vdsm-cli-4.18.21-1.el7.centos.noarch
vdsm-python-4.18.21-1.el7.centos.noarch
vdsm-yajsonrpc-4.18.21-1.el7.centos.noarch
vdsm-infra-4.18.21-1.el7.centos.noarch
vdsm-jsonrpc-4.18.21-1.el7.centos.noarch

libvirt-daemon-driver-storage-scsi-3.2.0-1.el7.x86_64
libvirt-daemon-driver-storage-rbd-3.2.0-1.el7.x86_64
libvirt-daemon-driver-nodedev-3.2.0-1.el7.x86_64
libvirt-client-3.2.0-1.el7.x86_64
libvirt-python-2.0.0-2.el7.x86_64
libvirt-daemon-driver-network-3.2.0-1.el7.x86_64
libvirt-daemon-driver-storage-mpath-3.2.0-1.el7.x86_64
libvirt-daemon-driver-storage-iscsi-3.2.0-1.el7.x86_64
libvirt-daemon-driver-storage-logical-3.2.0-1.el7.x86_64
libvirt-daemon-driver-storage-3.2.0-1.el7.x86_64
libvirt-daemon-driver-secret-3.2.0-1.el7.x86_64

Re: [ovirt-users] ovirt-engine-extension-aaa-ldap active directory

2017-10-10 Thread Luca 'remix_tj' Lorenzetto
On Tue, Oct 10, 2017 at 4:41 PM, nicola gentile
 wrote:
> I run the command you suggest
> ldapsearch -h domaincontroller.dom.it -b "dc=dom,dc=it" -D u...@dom.it
> -W -x sAMAccountName=user_to_search userPrincipalName | grep
> userPrincipalName
>
> This is the result:
>
> Enter LDAP Password:
> # requesting: userPrincipalName
>

Supposing you're using all the right parameters in ldapsearch command,
it seems that the user you were looking up is not a valid user in that
directory server.

Please check with someone that can access to AD and verify the status
of the user with ADSI Edit.

Luca


-- 
"E' assurdo impiegare gli uomini di intelligenza eccellente per fare
calcoli che potrebbero essere affidati a chiunque se si usassero delle
macchine"
Gottfried Wilhelm von Leibnitz, Filosofo e Matematico (1646-1716)

"Internet è la più grande biblioteca del mondo.
Ma il problema è che i libri sono tutti sparsi sul pavimento"
John Allen Paulos, Matematico (1945-vivente)

Luca 'remix_tj' Lorenzetto, http://www.remixtj.net , 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt-engine-extension-aaa-ldap active directory

2017-10-10 Thread nicola gentile
yes is AD.
Nick

2017-10-10 16:41 GMT+02:00 nicola gentile :
> I run the command you suggest
> ldapsearch -h domaincontroller.dom.it -b "dc=dom,dc=it" -D u...@dom.it
> -W -x sAMAccountName=user_to_search userPrincipalName | grep
> userPrincipalName
>
> This is the result:
>
> Enter LDAP Password:
> # requesting: userPrincipalName
>
> Nick
>
> 2017-10-10 16:21 GMT+02:00 Luca 'remix_tj' Lorenzetto
> :
>> On Tue, Oct 10, 2017 at 4:06 PM, nicola gentile
>>  wrote:
>>> include = 
>>>
>>> vars.domain = dom.it
>>> vars.user = CN=myuser,OU=spuser,DC=dom,DC=it
>>> vars.password = x
>>>
>>> pool.default.auth.simple.bindDN = ${global:vars.user}
>>> pool.default.auth.simple.password = ${global:vars.password}
>>> pool.default.serverset.type = srvrecord
>>> pool.default.serverset.srvrecord.domain = ${global:vars.domain}
>>> pool.default.ssl.startTLS = true
>>> pool.default.ssl.truststore.file = ${local:_basedir}/polito.it.jks
>>> pool.default.ssl.truststore.password = changeit
>>
>> It's an AD?
>>
>> Can you check if userPrincipalName of the user you're trying to use
>> for connecting contains the login name in the format of
>> u...@domain.fqdn?
>>
>> I had issues with users that had userPrincipalName wrongly formatted.
>> You should find nicola.gent...@polito.it on that field.
>>
>> You can check in this way:
>>
>> ldapsearch -h domaincontroller.dom.it -b "dc=dom,dc=it" -D u...@dom.it
>> -W -x sAMAccountName=user_to_search userPrincipalName | grep
>> userPrincipalName
>>
>>
>> Luca
>>
>>
>>
>> --
>> "E' assurdo impiegare gli uomini di intelligenza eccellente per fare
>> calcoli che potrebbero essere affidati a chiunque se si usassero delle
>> macchine"
>> Gottfried Wilhelm von Leibnitz, Filosofo e Matematico (1646-1716)
>>
>> "Internet è la più grande biblioteca del mondo.
>> Ma il problema è che i libri sono tutti sparsi sul pavimento"
>> John Allen Paulos, Matematico (1945-vivente)
>>
>> Luca 'remix_tj' Lorenzetto, http://www.remixtj.net , 
>> 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt-engine-extension-aaa-ldap active directory

2017-10-10 Thread Luca 'remix_tj' Lorenzetto
On Tue, Oct 10, 2017 at 4:06 PM, nicola gentile
 wrote:
> include = 
>
> vars.domain = dom.it
> vars.user = CN=myuser,OU=spuser,DC=dom,DC=it
> vars.password = x
>
> pool.default.auth.simple.bindDN = ${global:vars.user}
> pool.default.auth.simple.password = ${global:vars.password}
> pool.default.serverset.type = srvrecord
> pool.default.serverset.srvrecord.domain = ${global:vars.domain}
> pool.default.ssl.startTLS = true
> pool.default.ssl.truststore.file = ${local:_basedir}/polito.it.jks
> pool.default.ssl.truststore.password = changeit

It's an AD?

Can you check if userPrincipalName of the user you're trying to use
for connecting contains the login name in the format of
u...@domain.fqdn?

I had issues with users that had userPrincipalName wrongly formatted.
You should find nicola.gent...@polito.it on that field.

You can check in this way:

ldapsearch -h domaincontroller.dom.it -b "dc=dom,dc=it" -D u...@dom.it
-W -x sAMAccountName=user_to_search userPrincipalName | grep
userPrincipalName


Luca



-- 
"E' assurdo impiegare gli uomini di intelligenza eccellente per fare
calcoli che potrebbero essere affidati a chiunque se si usassero delle
macchine"
Gottfried Wilhelm von Leibnitz, Filosofo e Matematico (1646-1716)

"Internet è la più grande biblioteca del mondo.
Ma il problema è che i libri sono tutti sparsi sul pavimento"
John Allen Paulos, Matematico (1945-vivente)

Luca 'remix_tj' Lorenzetto, http://www.remixtj.net , 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt-engine-extension-aaa-ldap active directory

2017-10-10 Thread Luca 'remix_tj' Lorenzetto
Can you post the file?

Luca

On Tue, Oct 10, 2017 at 3:32 PM, nicola gentile
 wrote:
> in my /etc/ovirt-engine/aaa/polito.it.properties the DN is written correctly:
>
> vars.user = CN=myuser,OU=spuser,DC=dom,DC=it
>
> I don't have ldap search.
>
> 2017-10-10 15:19 GMT+02:00 Luca 'remix_tj' Lorenzetto
> :
>> Hello Nicola,
>>
>> i don't see anything strange in your setup. Can you check if DN in files
>>
>>  /etc/ovirt-engine/aaa/polito.it*.properties
>>
>> are written correctly?
>>
>> Can you also check with a ldapsearch if there is something strange in
>> your LDAP entry? I found that some users were not logging in correctly
>> due to wrong fields in the ldap object.
>>
>>
>> Luca
>>
>> On Tue, Oct 10, 2017 at 3:07 PM, nicola.gentile.to
>>  wrote:
>>> Sorry I forgot the attachment
>>>
>>> Nick
>>>
>>>
>>> Il 10/10/2017 14:50, nicola.gentile.to ha scritto:

 Hi,
 I have a problem. Suddenly from the user portal the users of AD not login
 and displays the error:

 server_error: Unexpected comma or semicolon found at the end of the DN
 string.

 Also, from Admin Portal ->Users when I try to add a user of AD I don't see
 the sub domain

 Also, I try to run ovirt-engine-extension-aaa-ldap-setup but not works.
 I attach the log file.

 please help me

 Thanks

 Nick
>>>
>>>
>>>
>>> ___
>>> Users mailing list
>>> Users@ovirt.org
>>> http://lists.ovirt.org/mailman/listinfo/users
>>>
>>
>>
>>
>> --
>> "E' assurdo impiegare gli uomini di intelligenza eccellente per fare
>> calcoli che potrebbero essere affidati a chiunque se si usassero delle
>> macchine"
>> Gottfried Wilhelm von Leibnitz, Filosofo e Matematico (1646-1716)
>>
>> "Internet è la più grande biblioteca del mondo.
>> Ma il problema è che i libri sono tutti sparsi sul pavimento"
>> John Allen Paulos, Matematico (1945-vivente)
>>
>> Luca 'remix_tj' Lorenzetto, http://www.remixtj.net , 
>> 



-- 
"E' assurdo impiegare gli uomini di intelligenza eccellente per fare
calcoli che potrebbero essere affidati a chiunque se si usassero delle
macchine"
Gottfried Wilhelm von Leibnitz, Filosofo e Matematico (1646-1716)

"Internet è la più grande biblioteca del mondo.
Ma il problema è che i libri sono tutti sparsi sul pavimento"
John Allen Paulos, Matematico (1945-vivente)

Luca 'remix_tj' Lorenzetto, http://www.remixtj.net , 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt-engine-extension-aaa-ldap active directory

2017-10-10 Thread nicola gentile
in my /etc/ovirt-engine/aaa/polito.it.properties the DN is written correctly:

vars.user = CN=myuser,OU=spuser,DC=dom,DC=it

I don't have ldap search.

2017-10-10 15:19 GMT+02:00 Luca 'remix_tj' Lorenzetto
:
> Hello Nicola,
>
> i don't see anything strange in your setup. Can you check if DN in files
>
>  /etc/ovirt-engine/aaa/polito.it*.properties
>
> are written correctly?
>
> Can you also check with a ldapsearch if there is something strange in
> your LDAP entry? I found that some users were not logging in correctly
> due to wrong fields in the ldap object.
>
>
> Luca
>
> On Tue, Oct 10, 2017 at 3:07 PM, nicola.gentile.to
>  wrote:
>> Sorry I forgot the attachment
>>
>> Nick
>>
>>
>> Il 10/10/2017 14:50, nicola.gentile.to ha scritto:
>>>
>>> Hi,
>>> I have a problem. Suddenly from the user portal the users of AD not login
>>> and displays the error:
>>>
>>> server_error: Unexpected comma or semicolon found at the end of the DN
>>> string.
>>>
>>> Also, from Admin Portal ->Users when I try to add a user of AD I don't see
>>> the sub domain
>>>
>>> Also, I try to run ovirt-engine-extension-aaa-ldap-setup but not works.
>>> I attach the log file.
>>>
>>> please help me
>>>
>>> Thanks
>>>
>>> Nick
>>
>>
>>
>> ___
>> Users mailing list
>> Users@ovirt.org
>> http://lists.ovirt.org/mailman/listinfo/users
>>
>
>
>
> --
> "E' assurdo impiegare gli uomini di intelligenza eccellente per fare
> calcoli che potrebbero essere affidati a chiunque se si usassero delle
> macchine"
> Gottfried Wilhelm von Leibnitz, Filosofo e Matematico (1646-1716)
>
> "Internet è la più grande biblioteca del mondo.
> Ma il problema è che i libri sono tutti sparsi sul pavimento"
> John Allen Paulos, Matematico (1945-vivente)
>
> Luca 'remix_tj' Lorenzetto, http://www.remixtj.net , 
> 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt-engine-extension-aaa-ldap active directory

2017-10-10 Thread Luca 'remix_tj' Lorenzetto
Hello Nicola,

i don't see anything strange in your setup. Can you check if DN in files

 /etc/ovirt-engine/aaa/polito.it*.properties

are written correctly?

Can you also check with a ldapsearch if there is something strange in
your LDAP entry? I found that some users were not logging in correctly
due to wrong fields in the ldap object.


Luca

On Tue, Oct 10, 2017 at 3:07 PM, nicola.gentile.to
 wrote:
> Sorry I forgot the attachment
>
> Nick
>
>
> Il 10/10/2017 14:50, nicola.gentile.to ha scritto:
>>
>> Hi,
>> I have a problem. Suddenly from the user portal the users of AD not login
>> and displays the error:
>>
>> server_error: Unexpected comma or semicolon found at the end of the DN
>> string.
>>
>> Also, from Admin Portal ->Users when I try to add a user of AD I don't see
>> the sub domain
>>
>> Also, I try to run ovirt-engine-extension-aaa-ldap-setup but not works.
>> I attach the log file.
>>
>> please help me
>>
>> Thanks
>>
>> Nick
>
>
>
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
>



-- 
"E' assurdo impiegare gli uomini di intelligenza eccellente per fare
calcoli che potrebbero essere affidati a chiunque se si usassero delle
macchine"
Gottfried Wilhelm von Leibnitz, Filosofo e Matematico (1646-1716)

"Internet è la più grande biblioteca del mondo.
Ma il problema è che i libri sono tutti sparsi sul pavimento"
John Allen Paulos, Matematico (1945-vivente)

Luca 'remix_tj' Lorenzetto, http://www.remixtj.net , 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt-engine-extension-aaa-ldap active directory

2017-10-10 Thread nicola.gentile.to

Sorry I forgot the attachment

Nick

Il 10/10/2017 14:50, nicola.gentile.to ha scritto:

Hi,
I have a problem. Suddenly from the user portal the users of AD not 
login and displays the error:


server_error: Unexpected comma or semicolon found at the end of the DN 
string.


Also, from Admin Portal ->Users when I try to add a user of AD I don't 
see the sub domain


Also, I try to run ovirt-engine-extension-aaa-ldap-setup but not works.
I attach the log file.

please help me

Thanks

Nick


ovirt-engine-extension-aaa-ldap-setup 
[ INFO  ] Stage: Initializing
[ INFO  ] Stage: Environment setup
  Configuration files: ['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf']
  Log file: /tmp/ovirt-engine-extension-aaa-ldap-setup-20171010144529-5gjttc.log
  Version: otopi-1.6.2 (otopi-1.6.2-1.el7.centos)
[ INFO  ] Stage: Environment packages setup
[ INFO  ] Stage: Programs detection
[ INFO  ] Stage: Environment customization
  Welcome to LDAP extension configuration program
  Available LDAP implementations:
   1 - 389ds
   2 - 389ds RFC-2307 Schema
   3 - Active Directory
   4 - IBM Security Directory Server
   5 - IBM Security Directory Server RFC-2307 Schema
   6 - IPA
   7 - Novell eDirectory RFC-2307 Schema
   8 - OpenLDAP RFC-2307 Schema
   9 - OpenLDAP Standard Schema
  10 - Oracle Unified Directory RFC-2307 Schema
  11 - RFC-2307 Schema (Generic)
  12 - RHDS
  13 - RHDS RFC-2307 Schema
  14 - iPlanet
  Please select: 3
  Please enter Active Directory Forest name: polito.it
[ INFO  ] Resolving Global Catalog SRV record for polito.it
   
  NOTE:
  It is highly recommended to use secure protocol to access the LDAP server.
  Protocol startTLS is the standard recommended method to do so.
  Only in cases in which the startTLS is not supported, fallback to non standard ldaps protocol.
  Use plain for test environments only.
   
  Please select protocol to use (startTLS, ldaps, plain) [startTLS]: 
  Please select method to obtain PEM encoded CA certificate (File, URL, Inline, System, Insecure): File
  File path: /root/politoca.pem
[ INFO  ] Resolving SRV record 'polito.it'
[ INFO  ] Connecting to LDAP using 'ldap://politodc01.polito.it:389'
[ INFO  ] Executing startTLS
[ INFO  ] Connection succeeded
  Enter search user DN (for example uid=username,dc=example,dc=com or leave empty for anonymous): CN=TOOL_NICOLA,OU=Special_Users,DC=polito,DC=it   
  Enter search user password: 
[ INFO  ] Attempting to bind using 'CN=TOOL_NICOLA,OU=Special_Users,DC=polito,DC=it'
  Are you going to use Single Sign-On for Virtual Machines (Yes, No) [Yes]: No
  Please specify profile name that will be visible to users [polito.it]: 
[ INFO  ] Stage: Setup validation
  The following files are about to be overwritten:
  /etc/ovirt-engine/extensions.d/polito.it-authn.properties
  /etc/ovirt-engine/extensions.d/polito.it-authz.properties
  /etc/ovirt-engine/aaa/polito.it.properties
  /etc/ovirt-engine/aaa/polito.it.jks
  Continue and overwrite? (Yes, No) [No]: Yes
   
  NOTE:
  It is highly recommended to test drive the configuration before applying it into engine.
  Login sequence is executed automatically, but it is recommended to also execute Search sequence manually after successful Login sequence.
   
  Please provide credentials to test login flow:
  Enter user name: nicola.gent...@polito.it
  Enter user password: 
[ INFO  ] Executing login sequence...
  Login output:
  2017-10-10 14:47:35,284+02 INFO
  2017-10-10 14:47:35,297+02 INFO Initialization 
  2017-10-10 14:47:35,298+02 INFO
  2017-10-10 14:47:35,316+02 INFOLoading extension 'polito.it-authz'
  2017-10-10 14:47:35,368+02 INFOExtension 'polito.it-authz' loaded
  2017-10-10 14:47:35,370+02 INFOLoading extension 'polito.it-authn'
  2017-10-10 14:47:35,377+02 INFOExtension 'polito.it-authn' loaded
  2017-10-10 14:47:35,377+02 INFOInitializing extension 'polito.it-authz'
  2017-10-10 14:47:35,378+02 INFO[ovirt-engine-extension-aaa-ldap.authz::polito.it-authz] Creating LDAP pool 'authz'
  2017-10-10 14:47:36,199+02 INFO[ovirt-engine-extension-aaa-ldap.authz::polito.it-authz] LDAP pool 'authz' information: vendor='null' version='null'
  2017-10-10 14:47:36,201+02 INFO[ovirt-engine-extension-aaa-ldap.authz::polito.it-authz] 

[ovirt-users] ovirt-engine-extension-aaa-ldap active directory

2017-10-10 Thread nicola.gentile.to

Hi,
I have a problem. Suddenly from the user portal the users of AD not 
login and displays the error:


server_error: Unexpected comma or semicolon found at the end of the DN 
string.


Also, from Admin Portal ->Users when I try to add a user of AD I don't 
see the sub domain


Also, I try to run ovirt-engine-extension-aaa-ldap-setup but not works.
I attach the log file.

please help me

Thanks

Nick
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Maximum storage per VM?

2017-10-10 Thread Dmitri Chebotarov
Good Morning

I'm using virtio-scsi (also tried virtio), not using IDE (doesn't IDE have 4 
devices limit? it's long time since I used IDE...).

This is for servers hosting own/nextCloud and Samba for a small/medium groups 
with large datasets (60-80TB) per server.

If ovirt-scsi allows to attach >20 disks  then it meets my needs in this case. 
Thank you.

The reason I opted for LVM is performance. It's so much faster with LVM and 
striped volumes compared to a single large disk. I'm seeing very high 'iowait' 
numbers (to the point when VM is unresponsive) when I'm dumping large amount of 
data to a single disk. But with LVM striped volumes 'iowait' at around ~20% and 
I can get to ~750MB/s in the same environment (same config with single disk is 
~160MB/s).

Also, healing a single large disk on gluster takes ages (I'm using erasure 
coded volumes) .


Thank you,
--
Dmitri Chebotarov.
George Mason University,
4400 University Drive,
Fairfax, VA, 22030
GPG Public key# 5E19F14D: [https://goo.gl/SlE8tj]



From: Yaniv Kaul 
Sent: Tuesday, October 10, 2017 4:03:08 AM
To: Dmitri Chebotarov
Cc: users@ovirt.org
Subject: Re: [ovirt-users] Maximum storage per VM?

On Fri, Oct 6, 2017 at 10:24 PM, Dmitri Chebotarov 
> wrote:
Hello

I'm trying to find any info on how much storage I can attach to a VM.

Is there a recommended/maximum for number of disks and maximum disk size?

Disk count depends on the interface - IDE - very few, virtio- 20-something 
(depends on the number of PCI slots available), virtio-SCSI - more.
What is the use case?


I'm using GlusterFS as backend storage for the cluster.

The VM uses LVM (/w striped volumes) to manage attached disks.

Aren't you having layers over layers over layers? Is that the optimal 
arrangement?
(Again, would be interesting to understand the use case to better provide 
information).
Y.


Thank you,
--
Dmitri Chebotarov.
George Mason University,
4400 University Drive,
Fairfax, VA, 22030
GPG Public key# 5E19F14D: [https://goo.gl/SlE8tj]

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on manual operations after removing FC storage domain

2017-10-10 Thread Gianluca Cecchi
On Tue, Oct 10, 2017 at 1:29 PM, Yaniv Kaul  wrote:

>
>
> On Oct 6, 2017 2:41 PM, "Gianluca Cecchi" 
> wrote:
>
> Hello,
> I'm relocating some disks from some storage domains to other ones.
> At the end I'm going to remove source storage domains.
> All the SD involved are FC and the hosts are CentOS 7.4
> I see that after removing an SD from oVirt, the multipath part on host
> remains.
> What is the correct sequence of operations to do at hosts' side after
> completing the Webadmin Gui part?
>
>
> https://access.redhat.com/documentation/en-us/red_hat_enterp
> rise_linux/7/html/storage_administration_guide/removing_devices
>
> (which seems to be similar to your steps below. I'd remove it from the
> storage side after flushing though).
> Y.
>
>
Yes, when removing from physical servers I took that link as reference and
my steps reproduce them in practice.
I have not understood what do you mean with

"
 I'd remove it from the storage side after flushing though
"

Do yo mean this sequence:
1) flush the single path devices
2) remove the multipath device with multipath -f
??
O another thing?

Also I found in the mean time this bugzilla (for RHEV)
https://bugzilla.redhat.com/show_bug.cgi?id=1310330
where you replied and have work in progress... thanks!

I also found a reference (I miss the bugzilla id right now), that if you
have vdsm > of a certain version there are "no problems" on hosts in case
some unused (from oVirt point of view) LUNs are removed from storage array
while the hosts still enumerating them in their multipath listing. So that
this can lower potential problems...
I don't now if the enhancement s related to some sort of blacklisting or
what has been done at vdsm level

Gianluca
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] multipath configuration for local disks?

2017-10-10 Thread Matthias Leopold



Am 2017-10-10 um 12:53 schrieb Yaniv Kaul:



On Oct 10, 2017 12:23 PM, "Matthias Leopold" 
> wrote:


hi,

i'm using three different generations of hardware for my oVirt
hypervisor hosts. they are not exactly the "same", but very "similar".

- all were installed with oVirt Node 4.1.x installers
- all have (2-4) local SSD disks for oVirt Node OS
- all were configured with manual partitioning and SW RAID 1 with
two SSD disks for oVirt Node OS

after initializing the third generation of hosts (with 4 SSD disks)
i noticed the difference in multipath configuration for the local
disks. 



I may be wrong but it rarely matters on local disks. Unless they have 
some kind of active-active (multi-channel?) controllers.

Y.


thanks, you're probably right. i was asking
(a) for the sake of consistency
(b) out of curiosity
(c) because the multipathing adds an additional level of abstraction in 
the whole setup (which includes SW RAID)


strictly speaking none of these are show-stoppers , i'll manage...

matthias
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on manual operations after removing FC storage domain

2017-10-10 Thread Yaniv Kaul
On Oct 6, 2017 2:41 PM, "Gianluca Cecchi"  wrote:

Hello,
I'm relocating some disks from some storage domains to other ones.
At the end I'm going to remove source storage domains.
All the SD involved are FC and the hosts are CentOS 7.4
I see that after removing an SD from oVirt, the multipath part on host
remains.
What is the correct sequence of operations to do at hosts' side after
completing the Webadmin Gui part?


https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/storage_administration_guide/removing_devices

(which seems to be similar to your steps below. I'd remove it from the
storage side after flushing though).
Y.



Some questions:
- do the remove SD from gui imply vgchange -an of the VG and vgremove of
the vg?
Or are they delegated to post actions?

- do it imply the pvremove on the LUN?

After clearing what above I would imagine remaining steps would be, based
on my previous similar experience with iSCSI removal on physical servers:

- take note of the paths sdY, ... of mpathX

- remove the multipath device with
multipath -f mpathX

- flush the single paths devices
blockdev --flushbufs sdY for every path of the previous taken note ones

- remove single path devices
echo 1 > /sys/block/sdY/device/delete

- remove LUN from storage array
when previous steps done on all the hypervisors

Any comment?
Any further step at vdsm level files..?

Thanks in advance,
Gianluca


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] multipath configuration for local disks?

2017-10-10 Thread Yaniv Kaul
On Oct 10, 2017 12:23 PM, "Matthias Leopold" <
matthias.leop...@meduniwien.ac.at> wrote:

hi,

i'm using three different generations of hardware for my oVirt hypervisor
hosts. they are not exactly the "same", but very "similar".

- all were installed with oVirt Node 4.1.x installers
- all have (2-4) local SSD disks for oVirt Node OS
- all were configured with manual partitioning and SW RAID 1 with two SSD
disks for oVirt Node OS

after initializing the third generation of hosts (with 4 SSD disks) i
noticed the difference in multipath configuration for the local disks.


I may be wrong but it rarely matters on local disks. Unless they have some
kind of active-active (multi-channel?) controllers.
Y.

suddenly the two OS disks (for RAID 1) are not configured as multipath
disks anymore, the unused other two are multipath disks. in the first two
host generations the (only) two OS disks (for RAID 1) are configured as
multipath disks.

after looking at this for the first time and briefly looking into multipath
documentation i think that local disks shouldn't be included in multipath
configuration at all. i tried to remove the local disks from multipathing
(delete from wwids file, explicit blacklisting), to no avail.

i'm pasting two listings from the 4 SSD disk situation:

# lsscsi --scsi_id -g
[0:0:0:0]diskATA  SAMSUNG MZ7LM480 204Q  /dev/sda   -  /dev/sg0
[0:0:1:0]diskATA  SAMSUNG MZ7LM480 204Q  /dev/sdb   -  /dev/sg1
[0:0:2:0]diskATA  SAMSUNG MZ7LM480 204Q  /dev/sdc
SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102216  /dev/sg2
[0:0:3:0]diskATA  SAMSUNG MZ7LM480 204Q  /dev/sdd
SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102214  /dev/sg3

# ls -l /dev/disk/by-id/*SAMSUNG*
lrwxrwxrwx. 1 root root  9  9. Okt 12:07 /dev/disk/by-id/ata-SAMSUNG_MZ
7LM480HMHQ-5_S2UJNX0J102212 -> ../../sdb
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 /dev/disk/by-id/ata-SAMSUNG_MZ
7LM480HMHQ-5_S2UJNX0J102212-part1 -> ../../sdb1
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 /dev/disk/by-id/ata-SAMSUNG_MZ
7LM480HMHQ-5_S2UJNX0J102212-part2 -> ../../sdb2
lrwxrwxrwx. 1 root root  9  9. Okt 12:07 /dev/disk/by-id/ata-SAMSUNG_MZ
7LM480HMHQ-5_S2UJNX0J102214 -> ../../sdd
lrwxrwxrwx. 1 root root  9  9. Okt 12:07 /dev/disk/by-id/ata-SAMSUNG_MZ
7LM480HMHQ-5_S2UJNX0J102216 -> ../../sdc
lrwxrwxrwx. 1 root root  9  9. Okt 12:07 /dev/disk/by-id/ata-SAMSUNG_MZ
7LM480HMHQ-5_S2UJNX0J10 -> ../../sda
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 /dev/disk/by-id/ata-SAMSUNG_MZ
7LM480HMHQ-5_S2UJNX0J10-part1 -> ../../sda1
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 /dev/disk/by-id/ata-SAMSUNG_MZ
7LM480HMHQ-5_S2UJNX0J10-part2 -> ../../sda2
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 /dev/disk/by-id/dm-name-SAMSUN
G_MZ7LM480HMHQ-5_S2UJNX0J102214 -> ../../dm-6
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 /dev/disk/by-id/dm-name-SAMSUN
G_MZ7LM480HMHQ-5_S2UJNX0J102216 -> ../../dm-5
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 /dev/disk/by-id/dm-uuid-mpath-
SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102214 -> ../../dm-6
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 /dev/disk/by-id/dm-uuid-mpath-
SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102216 -> ../../dm-5

can someone explain this behaviour? what is the _intended_ configuration?

thx
matthias



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] multipath configuration for local disks?

2017-10-10 Thread Matthias Leopold

hi,

i'm using three different generations of hardware for my oVirt 
hypervisor hosts. they are not exactly the "same", but very "similar".


- all were installed with oVirt Node 4.1.x installers
- all have (2-4) local SSD disks for oVirt Node OS
- all were configured with manual partitioning and SW RAID 1 with two 
SSD disks for oVirt Node OS


after initializing the third generation of hosts (with 4 SSD disks) i 
noticed the difference in multipath configuration for the local disks. 
suddenly the two OS disks (for RAID 1) are not configured as multipath 
disks anymore, the unused other two are multipath disks. in the first 
two host generations the (only) two OS disks (for RAID 1) are configured 
as multipath disks.


after looking at this for the first time and briefly looking into 
multipath documentation i think that local disks shouldn't be included 
in multipath configuration at all. i tried to remove the local disks 
from multipathing (delete from wwids file, explicit blacklisting), to no 
avail.


i'm pasting two listings from the 4 SSD disk situation:

# lsscsi --scsi_id -g
[0:0:0:0]diskATA  SAMSUNG MZ7LM480 204Q  /dev/sda   -  /dev/sg0
[0:0:1:0]diskATA  SAMSUNG MZ7LM480 204Q  /dev/sdb   -  /dev/sg1
[0:0:2:0]diskATA  SAMSUNG MZ7LM480 204Q  /dev/sdc 
SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102216  /dev/sg2
[0:0:3:0]diskATA  SAMSUNG MZ7LM480 204Q  /dev/sdd 
SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102214  /dev/sg3


# ls -l /dev/disk/by-id/*SAMSUNG*
lrwxrwxrwx. 1 root root  9  9. Okt 12:07 
/dev/disk/by-id/ata-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102212 -> ../../sdb
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 
/dev/disk/by-id/ata-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102212-part1 -> 
../../sdb1
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 
/dev/disk/by-id/ata-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102212-part2 -> 
../../sdb2
lrwxrwxrwx. 1 root root  9  9. Okt 12:07 
/dev/disk/by-id/ata-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102214 -> ../../sdd
lrwxrwxrwx. 1 root root  9  9. Okt 12:07 
/dev/disk/by-id/ata-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102216 -> ../../sdc
lrwxrwxrwx. 1 root root  9  9. Okt 12:07 
/dev/disk/by-id/ata-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J10 -> ../../sda
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 
/dev/disk/by-id/ata-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J10-part1 -> 
../../sda1
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 
/dev/disk/by-id/ata-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J10-part2 -> 
../../sda2
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 
/dev/disk/by-id/dm-name-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102214 -> 
../../dm-6
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 
/dev/disk/by-id/dm-name-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102216 -> 
../../dm-5
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 
/dev/disk/by-id/dm-uuid-mpath-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102214 
-> ../../dm-6
lrwxrwxrwx. 1 root root 10  9. Okt 12:07 
/dev/disk/by-id/dm-uuid-mpath-SAMSUNG_MZ7LM480HMHQ-5_S2UJNX0J102216 
-> ../../dm-5


can someone explain this behaviour? what is the _intended_ configuration?

thx
matthias



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] problem installing/upgrading hosts after 3.6 to 4.0 update

2017-10-10 Thread Jorick Astrego
Hi,

After digging through the mailinglist I see more issues with ovirt 4.0 
on Centos 7.4. So I'm now going to try redeploying the nodes with 7.3 
and go from there as I experienced I first have to upgrade to 4.0 before 
upgrading to 4.1.

A bit of a hassle, maybe put a notice to use Centos 7.3 in the upgrade 
guide?

Regards,

Jorick


On 10/10/2017 11:43 AM, Jorick Astrego wrote:
>
> Hi,
>
> It was time to upgrade our ancient ovirt 3.6 to 4.0 (and then to 4.1), 
> but I'm having some issues in our test environment.
>
> After upgrading the engine, I try to reinstall a fresh provisioned 
> Centos 7.4 node but it fails on the vdsm service.
>
> When debugging I see in the log that the step "vdsm-tool configure" fails:
>
> 2017-10-10 10:59:21 DEBUG otopi.context context._executeMethod:128
> Stage closeup METHOD
> otopi.plugins.ovirt_host_deploy.vdsm.packages.Plugin._reconfigure
> 2017-10-10 10:59:21 DEBUG
> otopi.plugins.ovirt_host_deploy.vdsm.packages
> plugin.executeRaw:813 execute: ('/bin/vdsm-tool', 'configure',
> '--force'), executable='None', cwd='None', env=None
> 2017-10-10 10:59:21 DEBUG
> otopi.plugins.ovirt_host_deploy.vdsm.packages
> plugin.executeRaw:863 execute-result: ('/bin/vdsm-tool',
> 'configure', '--force'), rc=1
> 2017-10-10 10:59:21 DEBUG
> otopi.plugins.ovirt_host_deploy.vdsm.packages plugin.execute:921
> execute-output: ('/bin/vdsm-tool', 'configure', '--force') stdout:
> Usage: /bin/vdsm-tool [options]  [arguments]
> Valid options:
>   -h, --help
> Show this help menu.
>   -l, --logfile 
> Redirect logging to file.
>   -v, --verbose
>
> When I run it by hand, there is no action "configure"
>
> vdsm-tool -vvv configure
> Usage: /usr/bin/vdsm-tool [options]  [arguments]
> Valid options:
>   -h, --help
> Show this help menu.
>   -l, --logfile 
> Redirect logging to file.
>   -v, --verbose
> Include warning (and errors) messages in log.
>   -vv, --vverbose
> Include information (and above) messages in log.
>   -vvv, --vvverbose
> Include debug (and above) messages in log.
>   -a, --append
>
> There is also no "vdsm-tool validate-config" command
>
>
> rpm -qa|grep vdsm
>
> vdsm-jsonrpc-4.18.21-1.el7.centos.noarch
> vdsm-cli-4.18.21-1.el7.centos.noarch
> vdsm-4.18.21-1.el7.centos.x86_64
> vdsm-api-4.18.21-1.el7.centos.noarch
> vdsm-infra-4.18.21-1.el7.centos.noarch
> vdsm-python-4.18.21-1.el7.centos.noarch
>
> vdsm-hook-vmfex-dev-4.18.21-1.el7.centos.noarch
>
> vdsm-xmlrpc-4.18.21-1.el7.centos.noarch
>
> vdsm-yajsonrpc-4.18.21-1.el7.centos.noarch
>
> What could be the problem?
>





Met vriendelijke groet, With kind regards,

Jorick Astrego

Netbulae Virtualization Experts 



Tel: 053 20 30 270  i...@netbulae.euStaalsteden 4-3A
KvK 08198180
Fax: 053 20 30 271  www.netbulae.eu 7547 TA Enschede
BTW NL821234584B01



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] problem installing/upgrading hosts after 3.6 to 4.0 update

2017-10-10 Thread Jorick Astrego
Hi,

It was time to upgrade our ancient ovirt 3.6 to 4.0 (and then to 4.1), 
but I'm having some issues in our test environment.

After upgrading the engine, I try to reinstall a fresh provisioned 
Centos 7.4 node but it fails on the vdsm service.

When debugging I see in the log that the step "vdsm-tool configure" fails:

2017-10-10 10:59:21 DEBUG otopi.context context._executeMethod:128
Stage closeup METHOD
otopi.plugins.ovirt_host_deploy.vdsm.packages.Plugin._reconfigure
2017-10-10 10:59:21 DEBUG
otopi.plugins.ovirt_host_deploy.vdsm.packages plugin.executeRaw:813
execute: ('/bin/vdsm-tool', 'configure', '--force'),
executable='None', cwd='None', env=None
2017-10-10 10:59:21 DEBUG
otopi.plugins.ovirt_host_deploy.vdsm.packages plugin.executeRaw:863
execute-result: ('/bin/vdsm-tool', 'configure', '--force'), rc=1
2017-10-10 10:59:21 DEBUG
otopi.plugins.ovirt_host_deploy.vdsm.packages plugin.execute:921
execute-output: ('/bin/vdsm-tool', 'configure', '--force') stdout:
Usage: /bin/vdsm-tool [options]  [arguments]
Valid options:
   -h, --help
 Show this help menu.
   -l, --logfile 
 Redirect logging to file.
   -v, --verbose

When I run it by hand, there is no action "configure"

vdsm-tool -vvv configure
Usage: /usr/bin/vdsm-tool [options]  [arguments]
Valid options:
   -h, --help
 Show this help menu.
   -l, --logfile 
 Redirect logging to file.
   -v, --verbose
 Include warning (and errors) messages in log.
   -vv, --vverbose
 Include information (and above) messages in log.
   -vvv, --vvverbose
 Include debug (and above) messages in log.
   -a, --append

There is also no "vdsm-tool validate-config" command


rpm -qa|grep vdsm

vdsm-jsonrpc-4.18.21-1.el7.centos.noarch
vdsm-cli-4.18.21-1.el7.centos.noarch
vdsm-4.18.21-1.el7.centos.x86_64
vdsm-api-4.18.21-1.el7.centos.noarch
vdsm-infra-4.18.21-1.el7.centos.noarch
vdsm-python-4.18.21-1.el7.centos.noarch

vdsm-hook-vmfex-dev-4.18.21-1.el7.centos.noarch

vdsm-xmlrpc-4.18.21-1.el7.centos.noarch

vdsm-yajsonrpc-4.18.21-1.el7.centos.noarch

What could be the problem?





Met vriendelijke groet, With kind regards,

Jorick Astrego

Netbulae Virtualization Experts 



Tel: 053 20 30 270  i...@netbulae.euStaalsteden 4-3A
KvK 08198180
Fax: 053 20 30 271  www.netbulae.eu 7547 TA Enschede
BTW NL821234584B01



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Maximum storage per VM?

2017-10-10 Thread Yaniv Kaul
On Fri, Oct 6, 2017 at 10:24 PM, Dmitri Chebotarov  wrote:

> Hello
>
> I'm trying to find any info on how much storage I can attach to a VM.
>
> Is there a recommended/maximum for number of disks and maximum disk size?
>

Disk count depends on the interface - IDE - very few, virtio- 20-something
(depends on the number of PCI slots available), virtio-SCSI - more.
What is the use case?


>
> I'm using GlusterFS as backend storage for the cluster.
>
> The VM uses LVM (/w striped volumes) to manage attached disks.
>

Aren't you having layers over layers over layers? Is that the optimal
arrangement?
(Again, would be interesting to understand the use case to better provide
information).
Y.


>
> Thank you,
> --
> Dmitri Chebotarov.
> George Mason University,
> 4400 University Drive,
> Fairfax, VA, 22030
> GPG Public key# 5E19F14D: [https://goo.gl/SlE8tj]
>
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Ovirt 4.2 Fencing problems

2017-10-10 Thread Martin Perina
Hi,

according to error and source codes you are using either oVirt 4.2 Alpha or
some nightly build, right? The error has already been fixed, so you need to
wait for oVirt 4.2 Beta or upgrade to some recent nighlty build.

Anyway please be aware that we cannot yet recommend using 4.2 Alpha/nightly
in production, so use at your won risk.

Regards

Martin


On Tue, Oct 10, 2017 at 7:56 AM, Maton, Brett 
wrote:

> Hi Martin,
>
>   Storage isn't an issue, that was me trying to force fix another problem
> (removing 'dead' hosted engine hosts)
>
>   This just popped up in engine.log:
>
> 2017-10-10 06:53:09,022+01 ERROR 
> [org.ovirt.engine.core.bll.GetAgentFenceOptionsQuery]
> (default task-62) [3bfc7ef1-bede-40b4-8a97-a8cd1cf2a0f6] Exception:
> java.lang.IllegalArgumentException: VdsFenceOptionMapping has no value
> for version: general
> at 
> org.ovirt.engine.core.dal.dbbroker.generic.DBConfigUtils.getValue(DBConfigUtils.java:65)
> [dal.jar:]
> at org.ovirt.engine.core.common.config.Config.getValue(Config.java:28)
> [common.jar:]
> at org.ovirt.engine.core.utils.pm.FenceConfigHelper.
> getFenceConfigurationValue(FenceConfigHelper.java:96) [utils.jar:]
> at org.ovirt.engine.core.utils.pm.VdsFenceOptions.
> cacheFenceAgentsOptionMapping(VdsFenceOptions.java:78) [utils.jar:]
> at 
> org.ovirt.engine.core.utils.pm.VdsFenceOptions.initCache(VdsFenceOptions.java:236)
> [utils.jar:]
> at 
> org.ovirt.engine.core.utils.pm.VdsFenceOptions.(VdsFenceOptions.java:63)
> [utils.jar:]
> at 
> org.ovirt.engine.core.utils.pm.VdsFenceOptions.(VdsFenceOptions.java:47)
> [utils.jar:]
> at org.ovirt.engine.core.bll.GetAgentFenceOptionsQuery.
> executeQueryCommand(GetAgentFenceOptionsQuery.java:18) [bll.jar:]
> at 
> org.ovirt.engine.core.bll.QueriesCommandBase.executeCommand(QueriesCommandBase.java:106)
> [bll.jar:]
> at 
> org.ovirt.engine.core.dal.VdcCommandBase.execute(VdcCommandBase.java:33)
> [dal.jar:]
> at org.ovirt.engine.core.bll.executor.DefaultBackendQueryExecutor.
> execute(DefaultBackendQueryExecutor.java:14) [bll.jar:]
> at org.ovirt.engine.core.bll.Backend.runQueryImpl(Backend.java:570)
> [bll.jar:]
> at org.ovirt.engine.core.bll.Backend.runQuery(Backend.java:539)
> [bll.jar:]
> at sun.reflect.GeneratedMethodAccessor154.invoke(Unknown Source)
> [:1.8.0_144]
> at sun.reflect.DelegatingMethodAccessorImpl.invoke(
> DelegatingMethodAccessorImpl.java:43) [rt.jar:1.8.0_144]
> at java.lang.reflect.Method.invoke(Method.java:498) [rt.jar:1.8.0_144]
> at org.jboss.as.ee.component.ManagedReferenceMethodIntercep
> tor.processInvocation(ManagedReferenceMethodInterceptor.java:52)
> at org.jboss.invocation.InterceptorContext.proceed(
> InterceptorContext.java:422)
> at org.jboss.invocation.InterceptorContext$Invocation.
> proceed(InterceptorContext.java:509)
> at org.jboss.as.weld.ejb.DelegatingInterceptorInvocatio
> nContext.proceed(DelegatingInterceptorInvocationContext.java:92)
> [wildfly-weld-ejb-11.0.0.CR1.jar:11.0.0.CR1]
> at org.jboss.weld.interceptor.proxy.WeldInvocationContext.
> interceptorChainCompleted(WeldInvocationContext.java:98)
> [weld-core-impl-2.4.3.Final.jar:2.4.3.Final]
> at org.jboss.weld.interceptor.proxy.WeldInvocationContext.
> proceed(WeldInvocationContext.java:117) [weld-core-impl-2.4.3.Final.
> jar:2.4.3.Final]
> at org.ovirt.engine.core.common.di.interceptor.
> LoggingInterceptor.apply(LoggingInterceptor.java:12) [common.jar:]
> at sun.reflect.GeneratedMethodAccessor69.invoke(Unknown Source)
> [:1.8.0_144]
> at sun.reflect.DelegatingMethodAccessorImpl.invoke(
> DelegatingMethodAccessorImpl.java:43) [rt.jar:1.8.0_144]
> at java.lang.reflect.Method.invoke(Method.java:498) [rt.jar:1.8.0_144]
> at org.jboss.weld.interceptor.reader.SimpleInterceptorInvocation$
> SimpleMethodInvocation.invoke(SimpleInterceptorInvocation.java:73)
> [weld-core-impl-2.4.3.Final.jar:2.4.3.Final]
> at 
> org.jboss.weld.interceptor.proxy.WeldInvocationContext.invokeNext(WeldInvocationContext.java:83)
> [weld-core-impl-2.4.3.Final.jar:2.4.3.Final]
> at org.jboss.weld.interceptor.proxy.WeldInvocationContext.
> proceed(WeldInvocationContext.java:115) [weld-core-impl-2.4.3.Final.
> jar:2.4.3.Final]
> at org.jboss.weld.bean.InterceptorImpl.intercept(InterceptorImpl.java:108)
> [weld-core-impl-2.4.3.Final.jar:2.4.3.Final]
> at org.jboss.as.weld.ejb.DelegatingInterceptorInvocatio
> nContext.proceed(DelegatingInterceptorInvocationContext.java:82)
> [wildfly-weld-ejb-11.0.0.CR1.jar:11.0.0.CR1]
> at org.jboss.as.weld.interceptors.EjbComponentInterceptorSupport
> .delegateInterception(EjbComponentInterceptorSupport.java:60)
> at org.jboss.as.weld.interceptors.Jsr299BindingsInterceptor.
> delegateInterception(Jsr299BindingsInterceptor.java:76)
> at org.jboss.as.weld.interceptors.Jsr299BindingsInterceptor.
> doMethodInterception(Jsr299BindingsInterceptor.java:88)
> at