Re: [ovirt-users] Upgrade 4.0.6 to 4.1.1 -- How to Update oVirt Node (4.x) Hosts?

2017-05-01 Thread Beckman, Daniel
Hello,

I’m not trying to run nodectl myself; in fact I was not familiar with the 
command until the error popped up at every login. As I mentioned earlier:

> So it looks like it’s been invoked from here:
> ls -llh /etc/profile.d/nodectl*
> -rwxr-xr-x. 1 root root 13 Apr  6 06:46 /etc/profile.d/nodectl-motd.sh
> -rwxr-xr-x. 1 root root 24 Apr  6 06:46 /etc/profile.d/nodectl-run-banner.sh
> According to ‘yum whatprovides’ this appears to have been installed by 
> package “ovirt-node-ng-nodectl-4.1.0-0.20170406.0.el7.noarch”.

This is how those scripts are trying to run it:
[root@labovirt host-deploy]# cat /etc/profile.d/nodectl-motd.sh
nodectl motd
[root@labovirt host-deploy]# cat /etc/profile.d/nodectl-run-banner.sh
nodectl generate-banner

Thanks,
Daniel

From: Yuval Turgeman <yuv...@redhat.com>
Date: Sunday, April 30, 2017 at 2:43 AM
To: Yedidyah Bar David <d...@redhat.com>, Ryan Barry <rba...@redhat.com>
Cc: "Beckman, Daniel" <daniel.beck...@ingramcontent.com>, users 
<users@ovirt.org>
Subject: Re: [ovirt-users] Upgrade 4.0.6 to 4.1.1 -- How to Update oVirt Node 
(4.x) Hosts?

Looks like something went wrong during the update process, can you please 
attach /tmp/imgbased.log ?
Regarding nodectl, I'm not sure, adding Ryan.  Basically, it's a python 2.7 
module, not sure why it's running in python3.  How are you trying to run this ?

On Sun, Apr 30, 2017 at 8:44 AM, Yedidyah Bar David 
<d...@redhat.com<mailto:d...@redhat.com>> wrote:
On Thu, Apr 27, 2017 at 6:48 PM, Beckman, Daniel
<daniel.beck...@ingramcontent.com<mailto:daniel.beck...@ingramcontent.com>> 
wrote:
> Didi,
>
> Thanks for the tip on the utilities – I’ll add that for future upgrades. 
> Since you pointed that out,  I’m reminded that in a previous upgrade 
> (following one of the developer’s suggestions) I had added this:
> /etc/ovirt-engine/engine.conf.d/99-custom-truststore.conf
> So I guess that’s why my https certificate was preserved.

Good.

>
> As to the documentation, I did submit a pull request (#923) and ‘JohnMarksRH’ 
> added that along with some additional edits. I’ll move any continuing 
> discussion on that to another thread. And yes, the RHV documentation is 
> excellent and I’ve often turned to it. It’s too bad some of the effort ends 
> up being duplicated. Anyway….
>
> Here’s what I did with one of the oVirt nodes:
> yum -y remove ovirt-release40
> yum -y install http://resources.ovirt.org/pub/yum-repo/ovirt-release41.rpm
> cd /etc/yum.repos.d
> # ls
> CentOS-Base.repo   CentOS-fasttrack.repo CentOS-Sources.repo  
>  cockpit-preview-epel-7.repo
> CentOS-CR.repo CentOS-fasttrack.repo.rpmnew  CentOS-Vault.repo
>  ovirt-4.0-dependencies.repo
> CentOS-Debuginfo.repo  CentOS-Media.repo CentOS-Vault.repo.rpmnew 
>  ovirt-4.0.repo
> rm -f ovirt-4.0*
>
> After doing that, when I check again in the admin GUI for an upgrade, it 
> shows one available (4.1.1.1). From the GUI I tell it to upgrade, and it runs 
> along with no errors, seems to finish, and then reboots the host.
>
> When the host comes back up, it’s still running 4.0.6. When I check again for 
> an available upgrade, it doesn’t see it available. I’m attaching the 
> installation log that is referenced in Events in the GUI.
>
> If I go straight into the node and run ‘yum update’ and reboot, then it gets 
> the latest 4.1.x image and the engine detects it as such.

You mean you do that after the above (removing 4.0 repos, adding 4.1)?

What packages did it update?

Please check also time-wise nearby log files for this host in
/var/log/ovirt-engine/host-deploy and share them.
'ovirt-host-mgmt*' is the result of checking for updates from the admin web ui.

> But of course that’s not the ideal method. I used the manual method for the 
> remaining hosts.
>
> I don’t know if this is related, but since the upgrade I’ve also noticed an 
> unfamiliar error when I log in directly to the engine host. (It’s a 
> standalone Centos7 VM running on a separate KVM host.) Here is is:
>
> nodectl must be run as root!
> nodectl must be run as root!
> This comes up when *any* user logs into the box. When I switch to root I get 
> this:
> /bin/python3: Error while finding spec for 'nodectl.__main__' ( 'ImportError'>: No module named 'nodectl')
> /bin/python3: Error while finding spec for 'nodectl.__main__' ( 'ImportError'>: No module named 'nodectl')
> So it looks like it’s been invoked from here:
> ls -llh /etc/profile.d/nodectl*
> -rwxr-xr-x. 1 root root 13 Apr  6 06:46 /etc/profile.d/nodectl-motd.sh
> -rwxr-xr-x. 1 root root 24 Apr  6 06:46 /etc/profile.d/nodectl-run-banner.sh
> According to ‘yum whatprovides’ this appears to have been installed by 
> package “ovirt-node-ng-nodectl-4.1.0-0

Re: [ovirt-users] Hello from Bacchus !

2017-04-27 Thread Beckman, Daniel
Hi Niyazi,

Thanks for sharing with the community! There is definitely a need for this.

Just curious -- do you have plans to allow direct exporting of a VM snapshot? 
That would eliminate one copy operation.

Best,
Daniel

From:  on behalf of Niyazi Elvan 

Date: Thursday, April 27, 2017 at 3:13 PM
To: "users@ovirt.org" 
Subject: Re: [ovirt-users] Hello from Bacchus !

Sorry for bothering but I forgot to mention that it's a backup solution based 
on oVirt Python SDK and a fancy web UI.

Cheers.

On 27 April 2017 at 21:36, Niyazi Elvan 
> wrote:
Dear Community,
I have been working on Bacchus for a while. The idea behind the Bacchus has 
emerged from an internal need at my company. This is my first open-source 
project and I would like to share this experience with all of you. If you are 
interested you may check it out at this page 
https://github.com/openbacchus/bacchus
I am not a code geek, so I am sorry for the future bugs in advance. I would 
like to draw your attention that Bacchus is not ready for production yet. It 
works well when all conditions are met (in a healthy oVirt/RHEV-M env.) but 
needs some more improvement on error handling.
Hope you enjoy it. Please contact me for any issues.

King Regards,
--
Niyazi Elvan



--
Niyazi Elvan
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] Upgrade 4.0.6 to 4.1.1 -- How to Update oVirt Node (4.x) Hosts?

2017-04-24 Thread Beckman, Daniel
So I successfully upgraded my engine from 4.06 to 4.1.1 with no major issues.

A nice thing I noticed was that my custom CA certificate for https on the admin 
and user portals wasn’t clobbered by setup.

I did have to restore my custom settings for ISO uploader, log collector, and 
websocket proxy:
cp /etc/ovirt-engine/isouploader.conf.d/10-engine-setup.conf. 
/etc/ovirt-engine/isouploader.conf.d/10-engine-setup.conf
cp 
/etc/ovirt-engine/ovirt-websocket-proxy.conf.d/10-setup.conf. 
/etc/ovirt-engine/ovirt-websocket-proxy.conf.d/10-setup.conf
cp 
/etc/ovirt-engine/logcollector.conf.d/10-engine-setup.conf. 
/etc/ovirt-engine/logcollector.conf.d/10-engine-setup.conf

Now I’m moving on to updating the oVirt node hosts, which are currently at 
oVirt Node 4.0.6.1. (I’m assuming I should do that before attempting to upgrade 
the cluster and data center compatibility level to 4.1.)

When I right-click on a host and go to Installation / Check for Upgrade, the 
results are ‘no updates found.’ When I log into that host directly, I notice 
it’s still got the oVirt 4.0 repo, not 4.1. Is there an extra step I’m missing? 
The documentation I’ve found 
(http://www.ovirt.org/documentation/upgrade-guide/chap-Updates_between_Minor_Releases/)
 doesn’t mention this.


**
If I can offer some unsolicited feedback: I feel like this list is populated 
with a lot of questions that could be averted with a little care and feeding of 
the documentation. It’s unfortunate because that makes for a rocky introduction 
to oVirt, and it makes it look like a neglected project, which I know is not 
the case.

On a related note, I know this has been discussed before but…
The centralized control in Github for the documentation does not really 
encourage user contributions. What’s wrong with a wiki? If we’re really 
concerned about bad or malicious edits being posted, keep the official in git 
and add a separate wiki that is clearly marked as user-contributed.
**


Thanks,
Daniel
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Upgrading oVirt-Node-NG from 4.0.3 to 4.0.6

2017-02-09 Thread Beckman, Daniel
I’ve noticed something that may be related. I have two hosts that had 4.03 
installed from the ISO (from console of the host), and two with 4.0.4 (also 
from an ISO). At various points since going from engine 3.6 to 4.04 to 4.05, 
we’ve had the ‘upgrade available’ message pop up on all 4 hosts, and in each 
case I’ve put the host in maintenance mode and let it run the ‘upgrade’. They 
don’t generate any errors; they reboot and report a finished upgrade. But they 
still report as being 4.03 and 4.04 hosts.

When I manually run ‘yum update’ from any of the hosts, they report ‘no 
packages marked for update’.

Update – After looking more closely, it looks like most repos are disabled on 
the hosts. I’m not sure how it got to that state as I never would have disabled 
them:

[root@labvmhostt03 etc]# yum repolist all
Loaded plugins: fastestmirror, imgbased-warning
Warning: yum operations are not persisted across upgrades!
Loading mirror speeds from cached hostfile
* ovirt-4.0: mirror.linux.duke.edu
* ovirt-4.0-epel: mirror.nexcess.net
repo id repo name   
  status
C7.0.1406-base/x86_64   CentOS-7.0.1406 
- Base
disabled
C7.0.1406-centosplus/x86_64 CentOS-7.0.1406 
- CentOSPlus  
disabled
C7.0.1406-extras/x86_64 CentOS-7.0.1406 
- Extras  
disabled
C7.0.1406-fasttrack/x86_64  CentOS-7.0.1406 
- CentOSPlus  
disabled
C7.0.1406-updates/x86_64CentOS-7.0.1406 
- Updates 
disabled
C7.1.1503-base/x86_64   CentOS-7.1.1503 
- Base
disabled
C7.1.1503-centosplus/x86_64 CentOS-7.1.1503 
- CentOSPlus  
disabled
C7.1.1503-extras/x86_64 CentOS-7.1.1503 
- Extras  
disabled
C7.1.1503-fasttrack/x86_64  CentOS-7.1.1503 
- CentOSPlus  
disabled
C7.1.1503-updates/x86_64CentOS-7.1.1503 
- Updates 
disabled
!base/7/x86_64  CentOS-7 - Base 
  
disabled
base-debuginfo/x86_64   CentOS-7 - 
Debuginfo  
disabled
base-source/7   CentOS-7 - Base 
Sources   
disabled
c7-mediaCentOS-7 - 
Media  
disabled
centos-ovirt40-release/x86_64   CentOS-7 - 
oVirt 4.0  
enabled:365
centosplus/7/x86_64 CentOS-7 - Plus 
  
disabled
centosplus-source/7 CentOS-7 - Plus 
Sources   
disabled
cr/7/x86_64 CentOS-7 - cr   
  
disabled
!extras/7/x86_64CentOS-7 - 
Extras 
disabled
extras-source/7 CentOS-7 - 
Extras Sources 
disabled
fasttrack/7/x86_64  CentOS-7 - 
fasttrack  
disabled
!group_cockpit-cockpit-preview/x86_64   Copr repo for 
cockpit-preview owned by @cockpit   
disabled
ovirt-4.0/7 Latest oVirt 
4.0 Release 

Re: [ovirt-users] oVirt VM backup and restore

2017-02-07 Thread Beckman, Daniel
We’re been using oVirtBackup with our oVirt 4.0.5 environment and it’s worked 
well. It’s not the most efficient ( first creates a snapshot, then clone, then 
backup) but we can live with it.

Has anyone tested oVirtBackup with oVirt 4.1? Does it still work? I want to 
know before we upgrade. I’d like to eventually use the new v4 API but I haven’t 
seen a lot of documentation on how it works in practice.

Thanks,
Daniel

From:  on behalf of Nathanaël Blanchet 

Date: Monday, January 30, 2017 at 3:44 AM
To: "users@ovirt.org" 
Subject: Re: [ovirt-users] oVirt VM backup and restore


Hello,

  *   With ovirt <= 4.1 and ovirtsdk3 : 
https://github.com/wefixit-AT/oVirtBackup

This workflow works fine but will be soon deprecated.

  *   With ovirt > 4.0, jhernandez has recently posted a new python script 
based on the new v4 API : 
https://github.com/oVirt/ovirt-engine-sdk/blob/master/sdk/examples/vm_backup.py

I personnally didn't try it, maybe someone could give a feedback.

Le 29/01/2017 à 16:42, raphael awadallah a écrit :
Dears Engineers,
I hope you are doing great,
I wish you can help me with a tutorial that shows how to take a scheduled 
backups for virtual machines running on oVirt node 4 and how to restore them.
Best regards




___

Users mailing list

Users@ovirt.org

http://lists.ovirt.org/mailman/listinfo/users



--

Nathanaël Blanchet



Supervision réseau

Pôle Infrastrutures Informatiques

227 avenue Professeur-Jean-Louis-Viala

34193 MONTPELLIER CEDEX 5

Tél. 33 (0)4 67 54 84 55

Fax  33 (0)4 67 54 84 14

blanc...@abes.fr
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] oVirt Engine Default Web Page - Broken Link "Console Client Resources"

2017-01-26 Thread Beckman, Daniel
I just noticed that the default web page for oVirt engine 
(http:///ovirt-engine/), at 
least for version 4.0.5, now has a broken link:

Console Client 
Resources

Is this true of 4.06 or was it fixed? What about 4.1? Can someone who’s 
upgraded to those versions check?

Thanks,
Daniel
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] [ANN] oVirt 4.1.0 First Release Candidate is now available

2017-01-26 Thread Beckman, Daniel
I added a comment to this bug:

https://bugzilla.redhat.com/show_bug.cgi?id=1416579

In summary, the test build works great and addressed both bugs!


On 1/26/17, 6:27 AM, "Yedidyah Bar David" <d...@redhat.com> wrote:

On Thu, Jan 26, 2017 at 1:11 PM, Sandro Bonazzola <sbona...@redhat.com> 
wrote:
>
>
> On Wed, Jan 25, 2017 at 6:02 PM, Beckman, Daniel
> <daniel.beck...@ingramcontent.com> wrote:
>>
>> I tested this on a Windows 2012 R2 (x64) DataCenter VM, newly built, on
>> oVirt 4.0.5.
>>
>> It suffers from the same bug that’s been present since at least oVirt 
3.6:
>> The Balloon service is setup with the wrong path:
>>
>> C:\Program Files (x86)\oVirt Guest
>> Tools\drivers\Balloon\w2k12R2\amd64\blnsvr.exe"
>>
>> The correct path being:
>>
>> C:\Program Files (x86)\oVirt Guest
>> Tools\drivers\Balloon\2k12R2\amd64\blnsvr.exe"
>>
>> Note the small typo: “w2k12R2” when the actual files are under “2k12R2”.
>> The fix is much the same as before:
>>
>> sc config BalloonService binpath= "C:\Program Files (x86)\oVirt Guest
>> Tools\drivers\Balloon\2k12R2\amd64\blnsvr.exe" DisplayName= "Balloon
>> Service" start= auto
>>
>> How is it that this bug persists? Is it being actively tracked? I found
>> reference to someone possibly having “a look” but no follow-up:
>
>
> looks like it has not been tracked. Daniel, can you please open a bug (
> https://bugzilla.redhat.com/enter_bug.cgi?product=ovirt-guest-tools ) 
about
> this?
> Didi, let's try to get this fixed in 4.1.1 if not in 4.1.0.

Daniel already filed two bugs:

https://bugzilla.redhat.com/1416533
https://bugzilla.redhat.com/1416579

I CCed on them Christophe, the maintainer of spice-nsis, on which
ovirt-wgt is based, and he very quickly posted a patch to spice-devel.

I pushed the patch also to our gerrit, so jenkins will do a test build:

https://gerrit.ovirt.org/71226

http://jenkins.ovirt.org/job/ovirt-wgt_master_create-rpms-fc24-x86_64_created/22/

Daniel, can you please try the test build and report whether it works
for you? Thanks!
Also asked you on one of the bugs. Feel free to reply wherever is most
convenient.

Best,

>
>
>
>>
>>
>> http://lists.ovirt.org/pipermail/users/2016-June/073690.html
>>
>> I did note one thing that appears to be fixed: the QEMU agent service is
>> properly setup and runs (it had to be manually started in previous
>> versions.) The oVirt and Spice services start up as expected.
>>
>> Thanks,
>> Daniel
>>
>> On 1/25/17, 2:54 AM, "users-boun...@ovirt.org on behalf of Yedidyah Bar
>> David" <users-boun...@ovirt.org on behalf of d...@redhat.com> wrote:
>>
>> On Wed, Jan 25, 2017 at 10:38 AM, Gianluca Cecchi
>> <gianluca.cec...@gmail.com> wrote:
>> > On Wed, Jan 25, 2017 at 8:00 AM, Yedidyah Bar David
>> <d...@redhat.com> wrote:
>> >>
>> >>
>> >>
>> >> An updated Windows Guest Tools ISO is now available as well, from:
>> >>
>> >>
>> >>
>> 
http://resources.ovirt.org/pub/ovirt-4.1-pre/iso/oVirt-toolsSetup/4.1-1.fc24/
>> >
>> >
>> > Is it meant to be used also in 4.0.x environments?
>> >
>>
>> I guess it should work - briefly tested it on a 4.0 and didn't notice
>> problems. Please file bugs if you find them. Thanks!
>> --
>> Didi
>> ___
>> Users mailing list
>> Users@ovirt.org
>> http://lists.ovirt.org/mailman/listinfo/users
>>
>>
>>
>> ___
>> Users mailing list
>> Users@ovirt.org
>> http://lists.ovirt.org/mailman/listinfo/users
>
>
>
>
> --
> Sandro Bonazzola
> Better technology. Faster innovation. Powered by community collaboration.
> See how it works at redhat.com



-- 
Didi



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Configuring an ISO domain in RHEV 4.0

2017-01-25 Thread Beckman, Daniel
Hi Paul,

Run this:
chown 36:36 /var/lib/exports/iso

Try adding it again in RHEV/oVirt manager. When you add it, it will create a 
directory structure underneath your NFS share – something like /images/----/, which is where you need to 
put the ISO (or VFD for floppy images) files. And be sure they’re always owned 
by 36:36. If you use engine-iso-uploader it will handle that for you.

Daniel

From:  on behalf of "paul.greene.va" 

Date: Wednesday, January 25, 2017 at 1:31 PM
To: users 
Subject: [ovirt-users] Configuring an ISO domain in RHEV 4.0


I'm trying to get an ISO domain configured in a new RHEVM manager. I did not 
configure it during the initial ovirt-engine-setup, and am manually configuring 
it after the fact.

I created an NFS share in /var/lib/exports/iso and dropped a couple of files in 
there from elsewhere, just for testing purposes.

On a client system, I can mount the NFS share, but it appears empty.

On the RHEV manager when I try to add an ISO domain, I get this error message:

"Error while executing action Add Storage Connection: Permission settings on 
the specified path do not allow access to the storage.
Verify permission settings on the specified storage path."

I suspect the selinux permissions aren't set right. This is what they are 
currently configured to:

On the folder itself
[root@hostname iso]# ll -dZ .
drwxr-xr-x. root root system_u:object_r:nfs_t:s0

On the two files in the folder:

[root@hostname iso]# ll -Z
-rwxrw-rw-. root root unconfined_u:object_r:nfs_t:s0 
sosreport-LogCollector-20170117092344.tar.xz
-rwxrw-rw-. root root unconfined_u:object_r:nfs_t:s0 test.txt

Is this correct? If not what should they be set to?

Thanks

Paul
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] [ANN] oVirt 4.1.0 First Release Candidate is now available

2017-01-25 Thread Beckman, Daniel
I’ve added this to Bugzilla:

https://bugzilla.redhat.com/show_bug.cgi?id=1416533


On 1/25/17, 11:02 AM, "users-boun...@ovirt.org on behalf of Beckman, Daniel" 
<users-boun...@ovirt.org on behalf of daniel.beck...@ingramcontent.com> wrote:

I tested this on a Windows 2012 R2 (x64) DataCenter VM, newly built, on 
oVirt 4.0.5. 

It suffers from the same bug that’s been present since at least oVirt 3.6: 
The Balloon service is setup with the wrong path: 

C:\Program Files (x86)\oVirt Guest 
Tools\drivers\Balloon\w2k12R2\amd64\blnsvr.exe"

The correct path being:

C:\Program Files (x86)\oVirt Guest 
Tools\drivers\Balloon\2k12R2\amd64\blnsvr.exe"

Note the small typo: “w2k12R2” when the actual files are under “2k12R2”. 
The fix is much the same as before:

sc config BalloonService binpath= "C:\Program Files (x86)\oVirt Guest 
Tools\drivers\Balloon\2k12R2\amd64\blnsvr.exe" DisplayName= "Balloon Service" 
start= auto

How is it that this bug persists? Is it being actively tracked? I found 
reference to someone possibly having “a look” but no follow-up:

http://lists.ovirt.org/pipermail/users/2016-June/073690.html

I did note one thing that appears to be fixed: the QEMU agent service is 
properly setup and runs (it had to be manually started in previous versions.) 
The oVirt and Spice services start up as expected. 

Thanks,
Daniel

On 1/25/17, 2:54 AM, "users-boun...@ovirt.org on behalf of Yedidyah Bar 
David" <users-boun...@ovirt.org on behalf of d...@redhat.com> wrote:

On Wed, Jan 25, 2017 at 10:38 AM, Gianluca Cecchi
<gianluca.cec...@gmail.com> wrote:
> On Wed, Jan 25, 2017 at 8:00 AM, Yedidyah Bar David <d...@redhat.com> 
wrote:
>>
>>
>>
>> An updated Windows Guest Tools ISO is now available as well, from:
>>
>>
>> 
http://resources.ovirt.org/pub/ovirt-4.1-pre/iso/oVirt-toolsSetup/4.1-1.fc24/
>
>
> Is it meant to be used also in 4.0.x environments?
>

I guess it should work - briefly tested it on a 4.0 and didn't notice
problems. Please file bugs if you find them. Thanks!
-- 
Didi
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] [ANN] oVirt 4.1.0 First Release Candidate is now available

2017-01-25 Thread Beckman, Daniel
I tested this on a Windows 2012 R2 (x64) DataCenter VM, newly built, on 
oVirt 4.0.5. 

It suffers from the same bug that’s been present since at least oVirt 3.6: 
The Balloon service is setup with the wrong path: 

C:\Program Files (x86)\oVirt Guest 
Tools\drivers\Balloon\w2k12R2\amd64\blnsvr.exe"

The correct path being:

C:\Program Files (x86)\oVirt Guest 
Tools\drivers\Balloon\2k12R2\amd64\blnsvr.exe"

Note the small typo: “w2k12R2” when the actual files are under “2k12R2”. 
The fix is much the same as before:

sc config BalloonService binpath= "C:\Program Files (x86)\oVirt Guest 
Tools\drivers\Balloon\2k12R2\amd64\blnsvr.exe" DisplayName= "Balloon Service" 
start= auto

How is it that this bug persists? Is it being actively tracked? I found 
reference to someone possibly having “a look” but no follow-up:

http://lists.ovirt.org/pipermail/users/2016-June/073690.html

I did note one thing that appears to be fixed: the QEMU agent service is 
properly setup and runs (it had to be manually started in previous versions.) 
The oVirt and Spice services start up as expected. 

Thanks,
Daniel

On 1/25/17, 2:54 AM, "users-boun...@ovirt.org on behalf of Yedidyah Bar 
David"  wrote:

On Wed, Jan 25, 2017 at 10:38 AM, Gianluca Cecchi
 wrote:
> On Wed, Jan 25, 2017 at 8:00 AM, Yedidyah Bar David  
wrote:
>>
>>
>>
>> An updated Windows Guest Tools ISO is now available as well, from:
>>
>>
>> 
http://resources.ovirt.org/pub/ovirt-4.1-pre/iso/oVirt-toolsSetup/4.1-1.fc24/
>
>
> Is it meant to be used also in 4.0.x environments?
>

I guess it should work - briefly tested it on a 4.0 and didn't notice
problems. Please file bugs if you find them. Thanks!
-- 
Didi
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users





___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] [ANN] oVirt 4.1.0 First Release Candidate is now available

2017-01-25 Thread Beckman, Daniel
I tested this on a Windows 2012 R2 (x64) DataCenter VM, newly built, on oVirt 
4.0.5. 

It suffers from the same bug that’s been present since at least oVirt 3.6: The 
Balloon service is setup with the wrong path: 

C:\Program Files (x86)\oVirt Guest 
Tools\drivers\Balloon\w2k12R2\amd64\blnsvr.exe"

The correct path being:

C:\Program Files (x86)\oVirt Guest 
Tools\drivers\Balloon\2k12R2\amd64\blnsvr.exe"

Note the small typo: “w2k12R2” when the actual files are under “2k12R2”. The 
fix is much the same as before:

sc config BalloonService binpath= "C:\Program Files (x86)\oVirt Guest 
Tools\drivers\Balloon\2k12R2\amd64\blnsvr.exe" DisplayName= "Balloon Service" 
start= auto

How is it that this bug persists? Is it being actively tracked? I found 
reference to someone possibly having “a look” but no follow-up:

http://lists.ovirt.org/pipermail/users/2016-June/073690.html

I did note one thing that appears to be fixed: the QEMU agent service is 
properly setup and runs (it had to be manually started in previous versions.) 
The oVirt and Spice services start up as expected. 

Thanks,
Daniel

On 1/25/17, 2:54 AM, "users-boun...@ovirt.org on behalf of Yedidyah Bar David" 
 wrote:

On Wed, Jan 25, 2017 at 10:38 AM, Gianluca Cecchi
 wrote:
> On Wed, Jan 25, 2017 at 8:00 AM, Yedidyah Bar David  
wrote:
>>
>>
>>
>> An updated Windows Guest Tools ISO is now available as well, from:
>>
>>
>> 
http://resources.ovirt.org/pub/ovirt-4.1-pre/iso/oVirt-toolsSetup/4.1-1.fc24/
>
>
> Is it meant to be used also in 4.0.x environments?
>

I guess it should work - briefly tested it on a 4.0 and didn't notice
problems. Please file bugs if you find them. Thanks!
-- 
Didi
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] vdsm problem

2017-01-20 Thread Beckman, Daniel
Can you describe your environment and the fix? Are you running your management 
engine on a docker container?

Best,
Daniel
From:  on behalf of Стаценко Константин Юрьевич 

Date: Friday, January 20, 2017 at 1:31 AM
To: 'Ilya Fedotov' 
Cc: users 
Subject: Re: [ovirt-users] vdsm problem

Fixed. This is a Docker/SElinux problem, if someone interested…

From: Ilya Fedotov [mailto:kosh...@gmail.com]
Sent: Friday, January 20, 2017 9:14 AM
To: Стаценко Константин Юрьевич 
Cc: users 
Subject: Re: [ovirt-users] vdsm problem

Dear Konstantin,




 Read the instruction for installation before
 Where did you see  CentOS7.3   ?


 with br, Ilya





oVirt 4.0.6 Release Notes

The oVirt Project is pleased to announce the availability of 4.0.6 Release as 
of January 10, 2017.

oVirt is an open source alternative to VMware™ vSphere™, and provides an 
awesome KVM management interface for multi-node virtualization. This release is 
available now for Red Hat Enterprise Linux 7.2, CentOS Linux 7.2 (or similar).

To find out more about features which were added in previous oVirt releases, 
check out the previous versions release 
notes. For a 
general overview of oVirt, read the Quick Start 
Guide and the about 
oVirt page.

An updated documentation has been provided by our downstream Red Hat 
Virtualization

2017-01-20 9:02 GMT+03:00 Стаценко Константин Юрьевич 
>:
Anyone ?

From: users-boun...@ovirt.org 
[mailto:users-boun...@ovirt.org] On Behalf Of 
Стаценко Константин Юрьевич
Sent: Thursday, January 19, 2017 5:08 PM
To: users >
Subject: [ovirt-users] vdsm problem

Hello!
Today, after installing some of the updates, vdsmd suddenly dies. Running oVirt 
4.0.6 CentOS 7.3.
It cannot start any more:

# journalctl -xe

-- Subject: Unit vdsmd.service has begun start-up
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
--
-- Unit vdsmd.service has begun starting up.
Jan 19 18:03:31 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: vdsm: Running mkdirs
Jan 19 18:03:31 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: vdsm: Running configure_coredump
Jan 19 18:03:31 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: vdsm: Running configure_vdsm_logs
Jan 19 18:03:31 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: vdsm: Running wait_for_network
Jan 19 18:03:31 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: vdsm: Running run_init_hooks
Jan 19 18:03:31 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: vdsm: Running upgraded_version_check
Jan 19 18:03:31 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: vdsm: Running check_is_configured
Jan 19 18:03:32 msk1-kvm001.interrao.ru 
sasldblistusers2[20115]: DIGEST-MD5 common mech free
Jan 19 18:03:32 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: Error:
Jan 19 18:03:32 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: One of the modules is not configured to work with 
VDSM.
Jan 19 18:03:32 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: To configure the module use the following:
Jan 19 18:03:32 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: 'vdsm-tool configure [--module module-name]'.
Jan 19 18:03:32 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: If all modules are not configured try to use:
Jan 19 18:03:32 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: 'vdsm-tool configure --force'
Jan 19 18:03:32 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: (The force flag will stop the module's service and 
start it
Jan 19 18:03:32 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: afterwards automatically to load the new 
configuration.)
Jan 19 18:03:32 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: Current revision of multipath.conf detected, 
preserving
Jan 19 18:03:32 msk1-kvm001.interrao.ru 
vdsmd_init_common.sh[20079]: libvirt is already configured for vdsm
Jan 19 18:03:32 

Re: [ovirt-users] oVirt Guest Agent doesn't work in Windows Server 2012 R2 Standard x86-64

2017-01-18 Thread Beckman, Daniel
Hello,

Question for you: in Device Manager are there any devise showing up as 
“unknown”, as in lacking a driver?

From:  on behalf of Julián Tete 

Date: Wednesday, January 18, 2017 at 9:24 AM
To: Andrea Ghelardi 
Cc: "users@ovirt.org" 
Subject: Re: [ovirt-users] oVirt Guest Agent doesn't work in Windows Server 
2012 R2 Standard x86-64

Hi Andrea

Triple Check

When the path is wrong we get this type of message:

"Windows could not start the Balloon Service on Local Computer.

Error2: The system cannot find the file specified."

But in this case, we get:

"The OVirt Guest Service on Local Computer started and then stopped. Some 
services stop automatically if they are not in use in use by other services or 
programs."

¿ Maybe a oVirt bug ?

2017-01-18 3:20 GMT-05:00 Andrea Ghelardi 
>:
Hello Juliàn,
Have you double checked on your guest agent that OVirtGuestService.exe is 
really found in
C:\Program Files (x86)\oVirt Guest Tools\OVirtGuestService.exe
? The configured service path must exactly match the real one.

From: Julián Tete 
[mailto:danteconra...@gmail.com]
Sent: Tuesday, January 17, 2017 10:23 PM
To: Andrea Ghelardi 
>
Cc: users@ovirt.org
Subject: Re: [ovirt-users] oVirt Guest Agent doesn't work in Windows Server 
2012 R2 Standard x86-64

Hi Andrea
I tried with this solution:

https://www.mail-archive.com/users@ovirt.org/msg37420.html
And I input this orders:

Balloon Service oVirt 3.6:

sc config BalloonService binpath= "C:\Program Files (x86)\oVirt Guest 
Tools\drivers\Balloon\2k12R2\amd64\blnsvr.exe" DisplayName= "Balloon Service 
oVirt 3.6" start= auto

SPICE:

sc config vdservice binpath= "C:\Program Files (x86)\oVirt Guest 
Tools\64\vdservice.exe" DisplayName= "SPICE VDAgent" start= auto

oVirt Service:

sc config OVirtGuestService binpath= "C:\Program Files (x86)\oVirt Guest 
Tools\OVirtGuestService.exe" DisplayName= "OVirt Guest Service" start= auto
This solution corrects the BalloonService error, but oVirt Service doesn't work 
yet:

"The OVirt Guest Service on Local Computer started and then stopped. Some 
services stop automatically if they are not in use in use by other services or 
programs."


2017-01-17 11:55 GMT-05:00 Andrea Ghelardi 
>:
Hello Julian
I posted a similar case last year. If you search the group you will find my 
post with the solution embedded.
You will need to edit the service changing the path of the executable
Cheers
AG

From: users-boun...@ovirt.org 
[mailto:users-boun...@ovirt.org] On Behalf Of 
Julián Tete
Sent: Tuesday, January 17, 2017 5:40 PM
To: users@ovirt.org
Subject: [ovirt-users] oVirt Guest Agent doesn't work in Windows Server 2012 R2 
Standard x86-64

The oVirt Guest Service don't start and the Operative Systems show the 
following message:

"The OVirt Guest Service on Local Computer started and then stopped. Some 
services stop automatically if they are not in use in use by other services or 
programs."

oVirt Windows Guest Tools ISO Version used:

oVirt-toolsSetup_3.6.0_0.2_master.fc22.iso

oVirt Engine Version:

3.6.7.5-1.el7.centos
Bare Metal Software (Host)

OS Version: RHEL - 7 - 3.1611.el7.centos
Kernel Version: 4.9.0 - 1.el7.elrepo.x86_64
KVM Version: 2.3.0 - 31.el7_2.10.1
LIBVIRT Version: libvirt-2.0.0-10.el7_3.2
VDSM Version: vdsm-4.17.32-1.el7
SPICE Version: 0.12.4 - 19.el7
GlusterFS Version: [N/A]
CEPH Version: librbd1-0.94.5-1.el7
Bare Metal Hardware (Host)

Manufacturer: HP
Family: ProLiant
Product Name: ProLiant BL460c Gen8
CPU Model: Intel(R) Xeon(R) CPU E5-2667 v2 @ 3.30GHz
CPU Type: Intel SandyBridge Family
CPU Sockets: 2
CPU Cores per Socket: 8
CPU Threads per Core: 2 (SMT Enabled)

Can you help me ?

Thanks in Advance


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Scheduled Snapshot and export

2017-01-17 Thread Beckman, Daniel
Strangely enough, I can’t reproduce that issue in 4.0.5. 

Anantha, when you say “will not allow us to change anything” what exactly do 
you mean?

Does it generate the same “unhandled exception” error as when adding disks or 
something else? 

I was able to specify 4 vCPUs consisting of 2 sockets (each with dual core) and 
it worked fine.

On 1/17/17, 12:56 PM, "Alexander Wels"  wrote:

On Tuesday, January 17, 2017 11:21:17 PM EST Anantha Raghava wrote:
> Hello Daniel,
> 
> Thanks for inputs.
> 
> Also, one more problem we observed in 4.0.5. When creating VM, we cannot
> change the CPU, sockets, cores. It will not allow us to change anything.
> We have to save the VM during creation with 1 vCPU. Again, edit VM and
> change the vCPU parameters. Have you or anyone observed this behaviour?
> 

The cause of that is actually same, this is fixed in 4.0.6

> > I don’t know of a function built into oVirt for scheduling snapshots.
> > If you don’t already you may want to setup an export domain (NFS
> > based), on separate storage.
> > 
> > Just a reminder: snapshots are not backups and they should only be
> > kept temporarily. We use this tool for backups:
> > 
> > https://github.com/wefixit-AT/oVirtBackup
> > 
> > It’s not the most efficient as it clones a VM from a snapshot, then
> > exports the clone – so you’re transferring the same data twice. But it
> > works for our purposes. We have this running in a cron job.
> > 
> > If anyone has come up with a script that uses the newer API to export
> > a snapshot directly, please share!
> > 
> > We get the same error when adding a disk while creating the VM (In
> > Chrome, Firefox, and Safari on OS X Sierra client). This is reportedly
> > fixed in 4.0.6 per this bug:
> > 
> > https://bugzilla.redhat.com/show_bug.cgi?id=1394175
> > 
> > Could someone with 4.0.6 confirm that?
> > 
> > Best,
> > 
> > Daniel
> > 
> > *From: * on behalf of Anantha Raghava
> > 
> > *Organization: *eXza Technology Consulting & Services
> > *Reply-To: *"rag...@exzatechconsulting.com"
> > 
> > *Date: *Tuesday, January 17, 2017 at 8:27 AM
> > *To: *"users@ovirt.org" 
> > *Subject: *[ovirt-users] Scheduled Snapshot and export
> > 
> > Hello to oVirt Users,
> > 
> > I have few questions.
> > 
> > 
> > a. Can we schedule the VM snapshots? If yes, please share the procedure
> > b. Snapshots are stored on the same storage domain. Can we move them
> > to another storage domain say NFS domain for additional safety? If,
> > yes, please share the procedure.
> > 
> > Also, after upgrading to version 4.0.5, at many places, especially
> > when we are creating a new VM and trying to create a new Disk for the
> > VM, we keep getting "uncought exception" and the process will not
> > complete. We have to create a VM, without Disk and then create the
> > disk separately and attach it to VM.
> > 
> > Is anyone else facing this issue? These sort of issues were not there
> > in 4.0.4.
> > 
> > 
> > Thanks & Regards,
> > 
> > Anantha Raghava
> > 
> > eXza Technology Consulting & Services




___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Scheduled Snapshot and export

2017-01-17 Thread Beckman, Daniel
I don’t know of a function built into oVirt for scheduling snapshots. If you 
don’t already you may want to setup an export domain (NFS based), on separate 
storage.

Just a reminder: snapshots are not backups and they should only be kept 
temporarily. We use this tool for backups:

https://github.com/wefixit-AT/oVirtBackup

It’s not the most efficient as it clones a VM from a snapshot, then exports the 
clone – so you’re transferring the same data twice. But it works for our 
purposes. We have this running in a cron job.

If anyone has come up with a script that uses the newer API to export a 
snapshot directly, please share!

We get the same error when adding a disk while creating the VM (In Chrome, 
Firefox, and Safari on OS X Sierra client). This is reportedly fixed in 4.0.6 
per this bug:

https://bugzilla.redhat.com/show_bug.cgi?id=1394175

Could someone with 4.0.6 confirm that?

Best,
Daniel

From:  on behalf of Anantha Raghava 

Organization: eXza Technology Consulting & Services
Reply-To: "rag...@exzatechconsulting.com" 
Date: Tuesday, January 17, 2017 at 8:27 AM
To: "users@ovirt.org" 
Subject: [ovirt-users] Scheduled Snapshot and export


Hello to oVirt Users,
I have few questions.


a. Can we schedule the VM snapshots? If yes, please share the procedure
b. Snapshots are stored on the same storage domain. Can we move them to another 
storage domain say NFS domain for additional safety? If, yes, please share the 
procedure.

Also, after upgrading to version 4.0.5, at many places, especially when we are 
creating a new VM and trying to create a new Disk for the VM, we keep getting 
"uncought exception" and the process will not complete. We have to create a VM, 
without Disk and then create the disk separately and attach it to VM.

Is anyone else facing this issue? These sort of issues were not there in 4.0.4.

--

Thanks & Regards,



Anantha Raghava
eXza Technology Consulting & Services
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Import Virtual Machines From Web Admin GUI

2017-01-05 Thread Beckman, Daniel
I indeed followed that procedure, including confirming I could SSH into the KVM 
host as user ‘vdsm’ without being prompted for a password. I had specified the 
host name of the KVM host, not the IP (though at one point I also tried the IP, 
with same results.) 

I was curious so on the KVM (source) host I added entries in /etc/hosts for all 
of the hypervisors in oVirt, along with the oVirt engine host for good measure 
(probably not necessary).

I tried another import, this time withouth the “no_verify=1” and it worked 
without error. 

Our internal DNS works – all of the hosts were able to correctly resolve 
addresses prior to me editing /etc/hosts. But I guess something in that process 
does not query DNS. 

Anyway, at least that’s a cleaner solution than removing verification. 

Thanks,
Daniel

On 1/5/17, 10:01 AM, "Tomáš Golembiovský" <tgole...@redhat.com> wrote:

Hi,

I'm sort of puzzled why you still saw "Host key verification failed" if
you followed the procedure (or the steps described in [1]).

https://www.ovirt.org/develop/release-management/features/virt/XenToOvirt/


Only thing I can think of is that you used IP of the KVM host during the
procedure but then you used hostname in the URL (in import dialog).

Another possible problem could be that there were two conflicting host
keys in known_hosts file. But I believe adding "no_verify=1" would not
help in this case.


Tomas

On Tue, 3 Jan 2017 22:07:42 +
"Beckman, Daniel" <daniel.beck...@ingramcontent.com> wrote:

> To answer my own question: as is often the case, perusing the commercial 
(RHV 4.0) documentation proved useful.
> 
> The documentation is here:
> 
https://access.redhat.com/documentation/en/red-hat-virtualization/4.0/paged/virtual-machine-management-guide/612-exporting-and-importing-virtual-machines-and-templates
> 
> However, I kept getting the error “Host key verification failed.: 
Connection reset by peer”. This despite having followed the official 
documentation on generating and copying keys, under Procedure 6.2.6 Importing a 
Virtual Machine from KVM.
> 
> Then I found this article from July 2012 about a different (but similar) 
scenario:
> 
> https://access.redhat.com/solutions/136463
> 
> What helped was the “alternative test” suggestion. Here is the URI I 
ended up using with success:
> 
> qemu+ssh://root@MY_KVM_HOST/system?no_verify=1
> 
> Appending “no_verify=1” did the trick. It’s possible that adding 
hostnames and IPs to /etc/hosts would have also resolved this, but for 
something performed infrequently (importing a VM from another environment), 
modifying the URI is easier.
> 
> Best,
> Daniel
> 
> From: <users-boun...@ovirt.org> on behalf of "Beckman, Daniel" 
<daniel.beck...@ingramcontent.com>
> Date: Tuesday, January 3, 2017 at 9:58 AM
> To: "users@ovirt.org" <users@ovirt.org>
> Subject: [ovirt-users] Import Virtual Machines From Web Admin GUI
> 
> Can anyone point me to a step-by-step guide on getting an import (say, 
from KVM) to work? I gather it involves some sharing of SSH keys but I haven’t 
seen it explained in detail. Specifically, what user needs to trust what keys 
on which machines? The hypervisor hosts? The machine running the engine? Also, 
some examples of URI paths would be much appreciated.
> 
> Thanks,
> Daniel


-- 
Tomáš Golembiovský <tgole...@redhat.com>



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] VM Import from Admin GUI: "VM has MAC address(es) , which is/are out ouf its MAC pool definitions"

2017-01-04 Thread Beckman, Daniel
I recently completed a VM import from a standard KVM host (Centos 7 based) to 
oVirt 4.0.5. The import completed fine and the VM runs and operates as 
expected. But I got the error cited in subject. Here’s the complete unedited 
error:

VM thays-puppet-svr has MAC address(es) 52:54:00:ce:2b:7d, which is/are out ouf 
its MAC pool definitions.

Note that is a direct copy and paste – and note the misspelling for “of” as 
“ouf”.

Will running this VM with a MAC address falling outside of the pool lead to 
problems?


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Import Virtual Machines From Web Admin GUI

2017-01-03 Thread Beckman, Daniel
To answer my own question: as is often the case, perusing the commercial (RHV 
4.0) documentation proved useful.

The documentation is here:
https://access.redhat.com/documentation/en/red-hat-virtualization/4.0/paged/virtual-machine-management-guide/612-exporting-and-importing-virtual-machines-and-templates

However, I kept getting the error “Host key verification failed.: Connection 
reset by peer”. This despite having followed the official documentation on 
generating and copying keys, under Procedure 6.2.6 Importing a Virtual Machine 
from KVM.

Then I found this article from July 2012 about a different (but similar) 
scenario:

https://access.redhat.com/solutions/136463

What helped was the “alternative test” suggestion. Here is the URI I ended up 
using with success:

qemu+ssh://root@MY_KVM_HOST/system?no_verify=1

Appending “no_verify=1” did the trick. It’s possible that adding hostnames and 
IPs to /etc/hosts would have also resolved this, but for something performed 
infrequently (importing a VM from another environment), modifying the URI is 
easier.

Best,
Daniel

From: <users-boun...@ovirt.org> on behalf of "Beckman, Daniel" 
<daniel.beck...@ingramcontent.com>
Date: Tuesday, January 3, 2017 at 9:58 AM
To: "users@ovirt.org" <users@ovirt.org>
Subject: [ovirt-users] Import Virtual Machines From Web Admin GUI

Can anyone point me to a step-by-step guide on getting an import (say, from 
KVM) to work? I gather it involves some sharing of SSH keys but I haven’t seen 
it explained in detail. Specifically, what user needs to trust what keys on 
which machines? The hypervisor hosts? The machine running the engine? Also, 
some examples of URI paths would be much appreciated.

Thanks,
Daniel
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] Import Virtual Machines From Web Admin GUI

2017-01-03 Thread Beckman, Daniel
Can anyone point me to a step-by-step guide on getting an import (say, from 
KVM) to work? I gather it involves some sharing of SSH keys but I haven’t seen 
it explained in detail. Specifically, what user needs to trust what keys on 
which machines? The hypervisor hosts? The machine running the engine? Also, 
some examples of URI paths would be much appreciated.

Thanks,
Daniel
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] VM "Operating System" Type -- No Love for CentOS or Fedora?

2016-12-02 Thread Beckman, Daniel

When you edit the “operating system” type of a VM under the General section, 
there are a plethora of operating systems listed, including FreeBSD, Debian, 
SUSE, and older variants of Ubuntu. But there are two glaring exceptions: 
CentOS and Fedora. Is this by design?

It’s worth noting that plain KVM, vSphere, and just about every other VM 
platform supports these (Red Hat sponsored) operating systems. But not oVirt. 
Why?

Sincerely confused,
Daniel
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt 4.05 windows balloon service installation wrong path

2016-12-02 Thread Beckman, Daniel
On a somewhat related note, whenever I setup a Windows 2012 R2 VM and then 
install oVirt Tools (the standard one from the oVirt repo -- 
oVirt-toolsSetup_4.0-1.fc23.iso), the oVirt Guest Service fails to start. To 
get things working I have to follow this procedure:
Open Device Manager, right click on each device with a question mark (lacking a 
driver), select "update driver software", "browse my computer", specify your CD 
drive (usually D:\), then hit Next and it should pick up the appropriate driver 
for each device. After that, go to Services (also accessible under Computer 
Management) and try starting oVirt Tools – it show now start OK. Back in the 
oVirt web interface, you should notice there is now information about the VM's 
IP and installed applications.

It’s an old issue – I had to follow the same workaround back in oVirt 3.6 with 
the oVirt 3.x tools. Is there a bug open on this?

Best,
Daniel

From:  on behalf of Pavel Gashev 
Date: Thursday, December 1, 2016 at 11:46 AM
To: Simone Tiraboschi , Andrea Ghelardi 
, Lev Veyde 
Cc: "users@ovirt.org" 
Subject: Re: [ovirt-users] ovirt 4.05 windows balloon service installation 
wrong path

Please note it works like this on all server versions of Windows 
(w2k3/w2k8/w2k12/w2k16).
Also the guest tools installer doesn’t install the QEMU service, so it’s 
necessary to run
C:\Program Files (x86)\oVirt Guest Tools\drivers\guest-agent\qemu-ga-x86.exe
manually.

From:  on behalf of Simone Tiraboschi 

Date: Thursday 1 December 2016 at 20:12
To: Andrea Ghelardi , Lev Veyde 
Cc: "users@ovirt.org" 
Subject: Re: [ovirt-users] ovirt 4.05 windows balloon service installation 
wrong path



On Thu, Dec 1, 2016 at 5:00 PM, Andrea Ghelardi 
> wrote:
Hello team,
FYI standard installation of Guest tool on Windows server O.S. is somehow 
flawed.
It setups a windows service named “BalloonService” with path
C:\Program Files (x86)\oVirt Guest Tools\drivers\Balloon\w2k8R2\amd64\blnsvr.exe

Unfortunately, the real path created on filesystem is
C:\Program Files (x86)\oVirt Guest Tools\drivers\Balloon\2k8R2\amd64\blnsvr.exe
(please note the missing “w” after \Baloon\ )

Thanks for the report Andrea, checking...


The easy workaround is to run this command on a “run as admin” cmd shell:
sc config BalloonService binpath= "C:\Program Files (x86)\oVirt Guest 
Tools\drivers\Balloon\2k8R2\amd64\blnsvr.exe" DisplayName= "Baloon Service 
Ovirt 4" start= auto

I suggest to fix either the command that create path during installation or the 
one which setup the service

cheers

Andrea Ghelardi

+39 050 2203 71 | www.iongroup.com | 
a.ghela...@iontrading.com
Via San Martino, 52 – 56125 Pisa - ITALY

This email and any attachments may contain information which is confidential 
and/or privileged. The information is intended exclusively for the addressee 
and the views expressed may not be official policy, but the personal views of 
the originator. If you are not the intended recipient, be aware that any 
disclosure, copying, distribution or use of the contents is prohibited. If you 
have received this email and any file transmitted with it in error, please 
notify the sender by telephone or return email immediately and delete the 
material from your computer. Internet communications are not secure and ION 
Trading is not responsible for their abuse by third parties, nor for any 
alteration or corruption in transmission, nor for any damage or loss caused by 
any virus or other defect. ION Trading accepts no liability or responsibility 
arising out of or in any way connected to this email.

[N_HBlu_small]
Automation through innovation


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Move a VM between 2 setups

2016-11-14 Thread Beckman, Daniel
Hi Christophe,

An “export domain” is made for just this purpose. Create a NFS (version 3) 
share and make it accessible to the hypervisors for each engine. (It should be 
a dedicated NFS share, not used for anything else.) As I recall it should be 
owned by vdsm:vdsm (36:36). In one of the engines (doesn’t matter which), in 
the web admin page go to Storage and add a new NFS based export domain, using 
the NFS share you created. Once it’s activated, test it out; try right-clicking 
on a VM to “export” it.

Note that there can only be one engine connected to a given export domain at 
any one time. When you’re done testing the export domain on the first engine, 
you need to put it into “maintenance” and ultimately “detach” it.

Then go to the other engine, and this time under Storage instead of “new 
domain” click “import domain” and enter the same NFS share information. It 
should recognize that you already have an export domain setup under that NFS 
share.  Attach and activate it, and under Storage /   
/ VM Import, try importing the VM you had previously exported.

This is covered (sparsely) in the oVirt documentation at 
https://www.ovirt.org/documentation/admin-guide/administration-guide/, and it’s 
covered more coherently in the commercial RHV documentation at 
https://access.redhat.com/documentation/en/red-hat-virtualization/4.0/single/administration-guide#Storage_properties.

Best,
Daniel

From:  on behalf of Christophe TREFOIS 

Date: Monday, November 14, 2016 at 11:14 AM
To: users 
Subject: [ovirt-users] Move a VM between 2 setups

Hi,

We have a setup where we want to deploy 2 engines as the network between 2 
buildings is unreliable.

With 2 engines, we then want to be able to move VMs (one time) from current 
engine where they are running to new engine in the other building.

Is there a recommended workflow for doing this?
We have access to shared NFS for this task if required.

Thanks for any pointers,
Christophe
--
Dr Christophe Trefois, Dipl.-Ing.
Technical Specialist / Post-Doc
UNIVERSITÉ DU LUXEMBOURG

LUXEMBOURG CENTRE FOR SYSTEMS BIOMEDICINE
Campus Belval | House of Biomedicine
6, avenue du Swing
L-4367 Belvaux
T: +352 46 66 44 6124
F: +352 46 66 44 6949
http://www.uni.lu/lcsb
[acebook]  [witter] 
   [oogle Plus] 
   [inkedin] 
   [kype] 


This message is confidential and may contain privileged information.
It is intended for the named recipient only.
If you receive it in error please notify me and permanently delete the original 
message and any copies.



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] oVirt Engine Upgrade 3.6 to 4.0.4 - Next Steps?

2016-11-03 Thread Beckman, Daniel
Thanks for the suggestions. As I noted, “my hosts are still running oVirt node 
3.6.” As in, I’m not running a general purpose EL7 installation – I’m running 
the stripped down oVirt node 3.6 image which is based on EL7 but can’t be 
upgraded (via yum) as in a normal OS install. After digging through some 
assorted pages (e.g. http://www.ovirt.org/node/) , it looks like oVirt Node has 
undergone an extensive redesign since 4.x . So I’ll rebuild all my hosts.

Thanks,
Daniel

From: Sandro Bonazzola <sbona...@redhat.com>
Date: Thursday, November 3, 2016 at 5:35 AM
To: Maor Lipchuk <mlipc...@redhat.com>, Oved Ourfalli <oourf...@redhat.com>, 
Simone Tiraboschi <stira...@redhat.com>
Cc: "Beckman, Daniel" <daniel.beck...@ingramcontent.com>, users 
<users@ovirt.org>
Subject: Re: [ovirt-users] oVirt Engine Upgrade 3.6 to 4.0.4 - Next Steps?



On Thu, Nov 3, 2016 at 11:27 AM, Maor Lipchuk 
<mlipc...@redhat.com<mailto:mlipc...@redhat.com>> wrote:
Hi Daniel,

The upgrade process should be performed by upgrading all your clusters first to 
4.x and after all your clusters were upgraded then the Data Center should be 
also upgraded to the desired version.

The hosts might also need to be upgraded by yum update.
Sandro, correct me if I'm wrong, is there a wiki regarding the Host upgrade 
process?

If the hosts are already EL7 you can upgrade using Upgrade manager 
https://www.ovirt.org/develop/release-management/features/engine/upgrademanager/
Otherwise you'll have to reinstall hosts with EL7 one by one.

For hosted engine you can follow 
https://www.ovirt.org/develop/release-management/features/hosted-engine-migration-to-4-0/






On Thu, Nov 3, 2016 at 12:13 AM, Beckman, Daniel 
<daniel.beck...@ingramcontent.com<mailto:daniel.beck...@ingramcontent.com>> 
wrote:
So I’ve successfully upgraded my oVirt engine to 4.0.4, but my hosts are still 
running oVirt node 3.6 and the cluster and data center is still in 3.6 
compatibilty mode. All of the oVirt documentation I’ve found is referencing 
3.x. Can someone point me to updated documentation – does it exist? I found the 
equivalent documentation for the commercial product, RHV, but it 
(https://access.redhat.com/documentation/en/red-hat-virtualization/4.0/paged/upgrade-guide/32-upgrading-to-red-hat-virtualization-manager-40)
 doesn’t really address upgrading hosts from 3.6 to 4.x. Do 3.6 hosts have to 
be removed, wiped, and rebuilt from scratch? Or can they be upgraded to 4.x 
from the manager, or by booting from the 4.x ISO?

Thanks,
Daniel


___
Users mailing list
Users@ovirt.org<mailto:Users@ovirt.org>
http://lists.ovirt.org/mailman/listinfo/users




--
Sandro Bonazzola
Better technology. Faster innovation. Powered by community collaboration.
See how it works at redhat.com<http://redhat.com>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] oVirt Engine Upgrade 3.6 to 4.0.4 - Next Steps?

2016-11-02 Thread Beckman, Daniel
So I’ve successfully upgraded my oVirt engine to 4.0.4, but my hosts are still 
running oVirt node 3.6 and the cluster and data center is still in 3.6 
compatibilty mode. All of the oVirt documentation I’ve found is referencing 
3.x. Can someone point me to updated documentation – does it exist? I found the 
equivalent documentation for the commercial product, RHV, but it 
(https://access.redhat.com/documentation/en/red-hat-virtualization/4.0/paged/upgrade-guide/32-upgrading-to-red-hat-virtualization-manager-40)
 doesn’t really address upgrading hosts from 3.6 to 4.x. Do 3.6 hosts have to 
be removed, wiped, and rebuilt from scratch? Or can they be upgraded to 4.x 
from the manager, or by booting from the 4.x ISO?

Thanks,
Daniel

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] ovirt homeserver

2016-10-28 Thread Beckman, Daniel
Hi David,

Since you mention this is for testing and learning the technology, I’d go with 
option #2. You’ll lose some performance but that shouldn’t matter for your 
purposes, and you’ll gain a lot of flexibility.

KVM is a basic building block for oVirt and Openstack. It’s a valuable skill 
set to have, even outside of RH based distributions. It’s fairly simple to 
troubleshoot, there’s not so many moving parts. It’s like a reliable old car 
with a stick shift and roll-up windows.

If you only have one physical server at your disposal and you choose option #1, 
then you have to use a self-hosted engine. I personally don’t like the 
self-hosted engine. That could be due to some bad experiences early in its 
history, and maybe it’s much improved with oVirt 4.x.  But I’d much rather have 
a plain old KVM VM (for the oVirt engine) that I can make a clone or snapshot 
of.  That has saved me from rebuilding many times.

I’ve never used GPU pass-through; hopefully someone else can address that.

Yes, CentOS is your best bet; stick with the default kernel. You could use 
Fedora if you’re adventurous but I don’t recommend it. You’ll have the best 
experience if your environment is close to what is supported in the commercial 
product, RHV.

Take advantage of the official RHV documentation, most of which is applicable 
to oVirt upstream.

https://access.redhat.com/documentation/en/red-hat-virtualization/

And have fun!
Daniel

From:  on behalf of david caughey 
Date: Friday, October 28, 2016 at 11:46 AM
To: "Users@ovirt.org" 
Subject: [ovirt-users] ovirt homeserver

Hi,
I'm building a homeserver to run ovirt and wanted to get opinions on the best 
approach.
The server will be used as a test/studybed for ovirt/kvm/vcloud/openstack/ceph.
The server will be based around a Xeon E5 10 core with 128GB ram.
Option 1:
Build server with CentOS 7.2 and deploy ovirt directly on top.
Option 2:
Build server with CentOS 7.2 and deploy multiple ovirt instances on top of KVM.
Which will be the most stable versatile method?
If a GPU is used as a passthrough device can it be used on several vm's or is 
it restricted to 1 vm?
If 2 GPU's are used can 1 be used as a dedicated passthrough to 1 vm and the 
other shared between the remaining vm's?
Is CentOS/RH the best platform for ovirt?
Is it okay/advisable to load the latest kernel, (4.8 ish), on to CentOS before 
installing ovirt?

Any and all comments/advice welcome,
David
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] Upgrading oVirt 3.6 with existing HTTPS certificate signed by custom CA to oVirt 4

2016-10-26 Thread Beckman, Daniel
We have oVirt 3.6.7 and I am preparing to upgrade to 4.0.4 release. I read the 
release notes (https://www.ovirt.org/release/4.0.4/) and noted comment #4 under 
“Install / Upgrade from previous version”:

If you are using HTTPS certificate signed by custom certificate authority, 
please take a look at https://bugzilla.redhat.com/1336838 for steps which need 
to be done after migration to 4.0. Also please consult 
https://bugzilla.redhat.com/1313379 how to setup this custom CA for use with 
virt-viewer clients.

So I referred to the first bugzilla 
(https://bugzilla.redhat.com/show_bug.cgi?id=1336838), where it states as 
follows:

If customer wants to use custom HTTPS certificate signed by different CA, then 
he has to perform following steps:

1. Install custom CA (that signed HTTPS certificate) into host wide trustore 
(more info can be found in update-ca-trust man page)

2. Configure HTTPS certificate in Apache (this step is same as in previous 
versions)

3. Create new configuration file (for example 
/etc/ovirt-engine/engine.conf.d/99-custom-truststore.conf) with following 
content:
ENGINE_HTTPS_PKI_TRUST_STORE="/etc/pki/java/cacerts" 
ENGINE_HTTPS_PKI_TRUST_STORE_PASSWORD=""

4. Restart ovirt-engine service

I find it humorous that step # 1 suggests reading the “man page” which is only 
slightly better than suggesting to “google” it.

Has anyone using a custom CA for their HTTPS certificate successfully upgraded 
to oVirt 4? If so could you share your detailed steps? Or can anyone point me 
to an actual example of this procedure? I’m a little nervous about the upgrade 
if you can’t already tell.

Thanks,
Daniel
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] oVirt 3.6 Migrated from Legacy AD Authentication - Previously Used AD Users Can't Log In

2016-10-26 Thread Beckman, Daniel
That’s it! Some background: within our IT department most of us have a regular 
user account and an administrative account. For the later account type, the UPN 
and SAM account name happen to be the same (e.g. jdoead...@example.com) whereas 
for regular users UPN is something like john@example..com.  When I used the 
UPN name (e.g. john.doe) the login worked fine. 

We can work with that. But is there a way to change it to using SAM account 
name? 

Thanks,
Daniel 

On 10/26/16, 12:58 PM, "Ondra Machacek" <omach...@redhat.com> wrote:

On 10/26/2016 06:31 PM, Beckman, Daniel wrote:
> I have been updating our oVirt 3.6 (3.6.7.5-1) environment in
> preparation for upgrading to oVirt 4.
>
>
>
> We had been using the legacy AD connection (via engine-manage-domains),
> and since that’s no longer available in oVirt 4, this was a priorty. (I
> put this off as long as I could – I found the new method a step back in
> ease of use.)
>
>
>
> So following the documentation I setup
> ‘ovirt-engine-extension-aaa-ldap’, connecting to the same Active
> Directory forest. It seemed to work; I was able to look up users. But
> none of the existing AD users that we had been using in oVirt were able
> to log in to the admin or user portal, using the new extension. The
> error is “General command validation failure.”. (Whereas if you enter a
> wrong password, you get the expected wrong password error.)* *Here’s
> what /var/log/ovirt-engine/engine.log shows for “myuser”:
>
> {Extkey[name=EXTENSION_INVOKE_CONTEXT;type=class
> 
org.ovirt.engine.api.extensions.ExtMap;uuid=EXTENSION_INVOKE_CONTEXT[886d2ebb-312a-49ae-9cc3-e1f849834b7d];]={Extkey[name=EXTENSION_INTERFACE_VERSION_MAX;type=class
> 
java.lang.Integer;uuid=EXTENSION_INTERFACE_VERSION_MAX[f4cff49f-2717-4901-8ee9-df362446e3e7];]=0,
> Extkey[name=EXTENSION_LICENSE;type=class
> 
java.lang.String;uuid=EXTENSION_LICENSE[8a61ad65-054c-4e31-9c6d-1ca4d60a4c18];]=ASL
> 2.0, Extkey[name=EXTENSION_NOTES;type=class
> 
java.lang.String;uuid=EXTENSION_NOTES[2da5ad7e-185a-4584-aaff-97f66978e4ea];]=Display
> name: ovirt-engine-extension-aaa-ldap-1.1.4-1.el7,
> Extkey[name=EXTENSION_HOME_URL;type=class
> 
java.lang.String;uuid=EXTENSION_HOME_URL[4ad7a2f4-f969-42d4-b399-72d192e18304];]=http://www.ovirt.org,
> Extkey[name=EXTENSION_LOCALE;type=class
> 
java.lang.String;uuid=EXTENSION_LOCALE[0780b112-0ce0-404a-b85e-8765d778bb29];]=en_US,
> Extkey[name=EXTENSION_NAME;type=class
> 
java.lang.String;uuid=EXTENSION_NAME[651381d3-f54f-4547-bf28-b0b01a103184];]=ovirt-engine-extension-aaa-ldap.authz,
> Extkey[name=EXTENSION_INTERFACE_VERSION_MIN;type=class
> 
java.lang.Integer;uuid=EXTENSION_INTERFACE_VERSION_MIN[2b84fc91-305b-497b-a1d7-d961b9d2ce0b];]=0,
> Extkey[name=EXTENSION_CONFIGURATION;type=class
> 
java.util.Properties;uuid=EXTENSION_CONFIGURATION[2d48ab72-f0a1-4312-b4ae-5068a226b0fc];]=***,
> Extkey[name=EXTENSION_AUTHOR;type=class
> 
java.lang.String;uuid=EXTENSION_AUTHOR[ef242f7a-2dad-4bc5-9aad-e07018b7fbcc];]=The
> oVirt Project, Extkey[name=AAA_AUTHZ_QUERY_MAX_FILTER_SIZE;type=class
> 
java.lang.Integer;uuid=AAA_AUTHZ_QUERY_MAX_FILTER_SIZE[2eb1f541-0f65-44a1-a6e3-014e247595f5];]=50,
> Extkey[name=EXTENSION_INSTANCE_NAME;type=class
> 
java.lang.String;uuid=EXTENSION_INSTANCE_NAME[65c67ff6-aeca-4bd5-a245-8674327f011b];]=ingramcontent.com,
> Extkey[name=EXTENSION_BUILD_INTERFACE_VERSION;type=class
> 
java.lang.Integer;uuid=EXTENSION_BUILD_INTERFACE_VERSION[cb479e5a-4b23-46f8-aed3-56a4747a8ab7];]=0,
> Extkey[name=EXTENSION_CONFIGURATION_SENSITIVE_KEYS;type=interface
> 
java.util.Collection;uuid=EXTENSION_CONFIGURATION_SENSITIVE_KEYS[a456efa1-73ff-4204-9f9b-ebff01e35263];]=[],
> Extkey[name=EXTENSION_GLOBAL_CONTEXT;type=class
> 
org.ovirt.engine.api.extensions.ExtMap;uuid=EXTENSION_GLOBAL_CONTEXT[9799e72f-7af6-4cf1-bf08-297bc8903676];]=*skip*,
> Extkey[name=EXTENSION_VERSION;type=class
> 
java.lang.String;uuid=EXTENSION_VERSION[fe35f6a8-8239-4bdb-ab1a-af9f779ce68c];]=1.1.4,
> Extkey[name=AAA_AUTHZ_AVAILABLE_NAMESPACES;type=interface
> 
java.util.Collection;uuid=AAA_AUTHZ_AVAILABLE_NAMESPACES[6dffa34c-955f-486a-bd35-0a272b45a711];]=[DC=ingramcontent,DC=com],
> Extkey[name=EXTENSION_MANAGER_TRACE_LOG;type=interface
> 
org.slf4j.Logger;uuid=EXTENSION_MANAGER_TRACE_LOG[863db666-3ea7-4751-9695-918a3197ad83];]=org.slf4j.impl.Slf4jLogger(org.ovirt.engine.core.extensions.mgr.ExtensionsManager.trace.ovirt-engine-extension-aaa-ldap.authz.ingramcontent.com),
> Extkey[name=EXTENSION_PROVIDES;type=interface
> 
java.util.Collection;uuid=EXTENSION_PROVIDES[8cf373a6-65b5-4594-b8

[ovirt-users] oVirt 3.6 Migrated from Legacy AD Authentication - Previously Used AD Users Can't Log In

2016-10-26 Thread Beckman, Daniel
I have been updating our oVirt 3.6 (3.6.7.5-1) environment in preparation for 
upgrading to oVirt 4.

We had been using the legacy AD connection (via engine-manage-domains), and 
since that’s no longer available in oVirt 4, this was a priorty. (I put this 
off as long as I could – I found the new method a step back in ease of use.)

So following the documentation I setup ‘ovirt-engine-extension-aaa-ldap’, 
connecting to the same Active Directory forest. It seemed to work; I was able 
to look up users. But none of the existing AD users that we had been using in 
oVirt were able to log in to the admin or user portal, using the new extension. 
The error is “General command validation failure.”. (Whereas if you enter a 
wrong password, you get the expected wrong password error.)  Here’s what 
/var/log/ovirt-engine/engine.log shows for “myuser”:
{Extkey[name=EXTENSION_INVOKE_CONTEXT;type=class 
org.ovirt.engine.api.extensions.ExtMap;uuid=EXTENSION_INVOKE_CONTEXT[886d2ebb-312a-49ae-9cc3-e1f849834b7d];]={Extkey[name=EXTENSION_INTERFACE_VERSION_MAX;type=class
 
java.lang.Integer;uuid=EXTENSION_INTERFACE_VERSION_MAX[f4cff49f-2717-4901-8ee9-df362446e3e7];]=0,
 Extkey[name=EXTENSION_LICENSE;type=class 
java.lang.String;uuid=EXTENSION_LICENSE[8a61ad65-054c-4e31-9c6d-1ca4d60a4c18];]=ASL
 2.0, Extkey[name=EXTENSION_NOTES;type=class 
java.lang.String;uuid=EXTENSION_NOTES[2da5ad7e-185a-4584-aaff-97f66978e4ea];]=Display
 name: ovirt-engine-extension-aaa-ldap-1.1.4-1.el7, 
Extkey[name=EXTENSION_HOME_URL;type=class 
java.lang.String;uuid=EXTENSION_HOME_URL[4ad7a2f4-f969-42d4-b399-72d192e18304];]=http://www.ovirt.org,
 Extkey[name=EXTENSION_LOCALE;type=class 
java.lang.String;uuid=EXTENSION_LOCALE[0780b112-0ce0-404a-b85e-8765d778bb29];]=en_US,
 Extkey[name=EXTENSION_NAME;type=class 
java.lang.String;uuid=EXTENSION_NAME[651381d3-f54f-4547-bf28-b0b01a103184];]=ovirt-engine-extension-aaa-ldap.authz,
 Extkey[name=EXTENSION_INTERFACE_VERSION_MIN;type=class 
java.lang.Integer;uuid=EXTENSION_INTERFACE_VERSION_MIN[2b84fc91-305b-497b-a1d7-d961b9d2ce0b];]=0,
 Extkey[name=EXTENSION_CONFIGURATION;type=class 
java.util.Properties;uuid=EXTENSION_CONFIGURATION[2d48ab72-f0a1-4312-b4ae-5068a226b0fc];]=***,
 Extkey[name=EXTENSION_AUTHOR;type=class 
java.lang.String;uuid=EXTENSION_AUTHOR[ef242f7a-2dad-4bc5-9aad-e07018b7fbcc];]=The
 oVirt Project, Extkey[name=AAA_AUTHZ_QUERY_MAX_FILTER_SIZE;type=class 
java.lang.Integer;uuid=AAA_AUTHZ_QUERY_MAX_FILTER_SIZE[2eb1f541-0f65-44a1-a6e3-014e247595f5];]=50,
 Extkey[name=EXTENSION_INSTANCE_NAME;type=class 
java.lang.String;uuid=EXTENSION_INSTANCE_NAME[65c67ff6-aeca-4bd5-a245-8674327f011b];]=ingramcontent.com,
 Extkey[name=EXTENSION_BUILD_INTERFACE_VERSION;type=class 
java.lang.Integer;uuid=EXTENSION_BUILD_INTERFACE_VERSION[cb479e5a-4b23-46f8-aed3-56a4747a8ab7];]=0,
 Extkey[name=EXTENSION_CONFIGURATION_SENSITIVE_KEYS;type=interface 
java.util.Collection;uuid=EXTENSION_CONFIGURATION_SENSITIVE_KEYS[a456efa1-73ff-4204-9f9b-ebff01e35263];]=[],
 Extkey[name=EXTENSION_GLOBAL_CONTEXT;type=class 
org.ovirt.engine.api.extensions.ExtMap;uuid=EXTENSION_GLOBAL_CONTEXT[9799e72f-7af6-4cf1-bf08-297bc8903676];]=*skip*,
 Extkey[name=EXTENSION_VERSION;type=class 
java.lang.String;uuid=EXTENSION_VERSION[fe35f6a8-8239-4bdb-ab1a-af9f779ce68c];]=1.1.4,
 Extkey[name=AAA_AUTHZ_AVAILABLE_NAMESPACES;type=interface 
java.util.Collection;uuid=AAA_AUTHZ_AVAILABLE_NAMESPACES[6dffa34c-955f-486a-bd35-0a272b45a711];]=[DC=ingramcontent,DC=com],
 Extkey[name=EXTENSION_MANAGER_TRACE_LOG;type=interface 
org.slf4j.Logger;uuid=EXTENSION_MANAGER_TRACE_LOG[863db666-3ea7-4751-9695-918a3197ad83];]=org.slf4j.impl.Slf4jLogger(org.ovirt.engine.core.extensions.mgr.ExtensionsManager.trace.ovirt-engine-extension-aaa-ldap.authz.ingramcontent.com),
 Extkey[name=EXTENSION_PROVIDES;type=interface 
java.util.Collection;uuid=EXTENSION_PROVIDES[8cf373a6-65b5-4594-b828-0e275087de91];]=[org.ovirt.engine.api.extensions.aaa.Authz],
 Extkey[name=EXTENSION_CONFIGURATION_FILE;type=class 
java.lang.String;uuid=EXTENSION_CONFIGURATION_FILE[4fb0ffd3-983c-4f3f-98ff-9660bd67af6a];]=/etc/ovirt-engine/extensions.d/INGRAMCONTENT.COM.properties},
 Extkey[name=AAA_AUTHZ_QUERY_FLAGS;type=class 
java.lang.Integer;uuid=AAA_AUTHZ_QUERY_FLAGS[97d226e9-8d87-49a0-9a7f-af689320907b];]=3,
 Extkey[name=AAA_AUTHZ_PRINCIPAL;type=class 
java.lang.String;uuid=AAA_AUTHZ_PRINCIPAL[a3c1d5ca-f1ea-131c-86ae-a1ecbcadd6b7];]=myu...@ingramcontent.com,
 Extkey[name=EXTENSION_INVOKE_COMMAND;type=class 
org.ovirt.engine.api.extensions.ExtUUID;uuid=EXTENSION_INVOKE_COMMAND[485778ab-bede-4f1a-b823-77b262a2f28d];]=AAA_AUTHZ_FETCH_PRINCIPAL_RECORD[5a5bf9bb-9336-4376-a823-26efe1ba26df],
 Extkey[name=AAA_AUTHN_AUTH_RECORD;type=class 
org.ovirt.engine.api.extensions.ExtMap;uuid=AAA_AUTHN_AUTH_RECORD[e9462168-b53b-44ac-9af5-f25e1697173e];]={Extkey[name=AAA_AUTHN_AUTH_RECORD_PRINCIPAL;type=class
 

Re: [ovirt-users] Multi cluster question with regards to storage

2016-10-13 Thread Beckman, Daniel
Hi David,

Storage is associated with a particular data center, so if they are on the same 
data center they will have access to the same storage.

The Red Hat documentation on the commercial supported version RHEV (now RHV?) 
is a lot more comprehensive; the equivalent oVirt documentation is pretty 
sparse and uneven, so it’s understandable you never would have been introduced 
to that concept. You need an active subscription to access the KB articles but 
the basic documentation is freely available and it’s a good resource, as most 
things are going to be common on RHV vs. oVirt:

https://access.redhat.com/documentation/en/red-hat-virtualization?version=4.0/

Daniel



From:  on behalf of David Gossage 

Date: Thursday, October 13, 2016 at 9:08 AM
To: users 
Subject: [ovirt-users] Multi cluster question with regards to storage

I've not yet found a clean concise answer and so I wanted to ask before I start 
trying to play with things in my test setup and waste a bunch of time maybe.

If I have 2 clusters in one data center each running different cpu types 
(amd/intel) can they both access the same shared storage domain(gluster in my 
case)?

I'm not interested in live migration between the clusters really, though 
stopping and starting on another would be nice.  I've tried looking at various 
threads and list emails and I've found some mentions of it, but usually as an 
aside while discussing other matters so I could never quite say for certain it 
was working or not.


David Gossage
Carousel Checks Inc. | System Administrator
Office 708.613.2284
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users