[ovirt-users] Re: what happens to vms when a host shutdowns?

2021-07-06 Thread Sandro Bonazzola
Il giorno mar 6 lug 2021 alle ore 13:03 Nir Soffer  ha
scritto:

> On Tue, Jul 6, 2021 at 1:11 PM Nathanaël Blanchet 
> wrote:
> > We are installing UPS powerchute client on hypervisors.
> >
> > What is the default vms behaviour of running vms when an hypervisor is
> > ordered to shutdown: do the vms live migrate or do they shutdown
> > properly (even the restart on an other host because of HA) ?
>
> In general VMs are not restarted after an unexpected shutdown, but HA VMs
> are restarted after failures.
>
> If the HA VM has a lease, it can restart safely on another host regardless
> of
> the original host status. If the HA VM does not have a lease, the system
> must
> wait until the original host is up again to check if the VM is still
> running on this
> host.
>
> Arik can add more details on this.
>

I think the question is not related to what happens after the host is back.
I think the question is what happens when the host goes down.
To me, the right way to shutdown a host is putting it first to maintenance
(VM evacuate to other hosts) and then shutdown.
On emergency shutdown without moving the host to maintenance first I think
libvirt is communicating the host is going down to the guests and tries to
cleanly shutdown vms while the host is going down.
Arik please confirm :-)



>
> Nir
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/HXVXSLXQYZX6CQPJNXKWLOMY3LQU7XJ5/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ZQFLN7YMFKZIMC6COWSG6COKHKTESOIY/


[ovirt-users] oVirt 4.4.7 is now generally available

2021-07-06 Thread Sandro Bonazzola
oVirt 4.4.7 is now generally available

The oVirt project is excited to announce the general availability of oVirt
4.4.7 , as of July 6th, 2021.

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics, as compared to oVirt 4.3.
Important notes before you install / upgrade

Please note that oVirt 4.4 only supports clusters and data centers with
compatibility version 4.2 and above. If clusters or data centers are
running with an older compatibility version, you need to upgrade them to at
least 4.2 (4.3 is recommended).

Please note that in RHEL 8 / CentOS 8 several devices that worked on EL7
are no longer supported.

For example, the megaraid_sas driver is removed. If you use Enterprise
Linux 8 hosts you can try to provide the necessary drivers for the
deprecated hardware using the DUD method (See the users’ mailing list
thread on this at
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/NDSVUZSESOXEFJNPHOXUH4HOOWRIRSB4/
)

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

What’s new in oVirt 4.4.7 Release?

This update is the seventh in a series of stabilization updates to the 4.4
series.

This release is available now on x86_64 architecture for:

   -

   Red Hat Enterprise Linux 8.4
   -

   CentOS Linux (or similar) 8.4
   -

   CentOS Stream 8


This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

   -

   Red Hat Enterprise Linux 8.4
   -

   CentOS Linux (or similar) 8.4
   -

   oVirt Node NG (based on CentOS Stream 8)
   -

   CentOS Stream



oVirt Node and Appliance have been updated, including:

   -

   oVirt 4.4.7: https://www.ovirt.org/release/4.4.7/
   -

   CentOS Stream 8 latest updates
   -

   Ansible 2.9.23:
   
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-23

   -

   Advanced Virtualization 8.4.0.1
   -

   Gluster 8.5: https://docs.gluster.org/en/latest/release-notes/8.5/
   -

   Wildfly 23.0.2:
   https://www.wildfly.org/news/2021/04/29/WildFly2302-Released/



See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

   -

   oVirt Appliance is already available for CentOS Stream 8
   -

   oVirt Node NG is already available for CentOS Stream 8


Additional resources:

   -

   Read more about the oVirt 4.4.7 release highlights:
   https://www.ovirt.org/release/4.4.7/
   <https://www.ovirt.org/release/4.4.7/>
   -

   Get more oVirt project updates on Twitter: https://twitter.com/ovirt
   -

   Check out the latest project news on the oVirt blog:
   https://blogs.ovirt.org/


[1] https://www.ovirt.org/release/4.4.7/
[2] https://resources.ovirt.org/pub/ovirt-4.4/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/5RI7BRS2V2VBZ7N34FRR6NPL2B22FKGI/


[ovirt-users] About "Enabling High Availability Service with oVirt Virtualization and CephFS"

2021-07-05 Thread Sandro Bonazzola
Just found this article[1] today and I think someone here may be
interested: "Enabling High Availability Service with oVirt Virtualization
and CephFS" by Physics Department Brookhaven National Laboratory, supported
by the Office of Nuclear Physics within the U.S. Department of Energy’s
Office of Science.

[1] https://www.osti.gov/servlets/purl/1558261

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/WCARDEK65K5VPKPODUIGJFXJFDMQKJ2G/


[ovirt-users] Reminder: oVirt conference call for papers closes in 20 days

2021-07-05 Thread Sandro Bonazzola
A kind reminder that oVirt conference call for papers closes in 20 days!
Looking forward to user stories, developers onboarding journeys,
integration stories, new features presentation, old features nobody knows
about because nobody presented them before and more you see fit.
You can find call for paper at
https://blogs.ovirt.org/ovirt-2021-online-conference/

Thanks,
-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/MPBTUMUFVW326EDYS6VBMZAR3KPNSPFW/


[ovirt-users] [italian community] Geek talk and RH018 training

2021-06-28 Thread Sandro Bonazzola
Hi,
not relevant for everyone in the list but maybe interesting for the oVirt
Italian community:
I'll be in a live stream event today with Extraordy within the GeekTalk
series[1].
There will also be a free Red Hat "RH018 - Virtualization and
Infrastructure Migration Technical Overview" Training in Italian language
on July 2nd where we'll talk also about oVirt[2].
See you there!

[1]
https://www.linkedin.com/feed/update/urn:li:activity:6815171728424087552/
[2] https://rh018.it/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/VSQSWO3YCEO4A3J6643AP2HCW475C45C/


[ovirt-users] Re: oVirt and ARM

2021-06-25 Thread Sandro Bonazzola
Il giorno ven 25 giu 2021 alle ore 14:20 Marko Vrgotic <
m.vrgo...@activevideo.com> ha scritto:

> Hi Sandro,
>
>
>
> Thank you for the update. I am not equipped to help on development side,
> but I can most certainly do test deployments, once there is something
> available.
>
>
>
> We are big oVirt shop and moving to ARM64 with new product, it would be
> great if oVirt would start supporting it.
>
>
>
> If we are able to help somehow, let me know.
>

I guess a start could be adding some arm64 machine to oVirt infrastructure
so developers can build for it.
You can have a look at
https://ovirt.org/community/get-involved/donate-hardware.html
Looping in +Evgheni Dereveanchin  in case you can
share some resources.




>
>
> -
>
> kind regards/met vriendelijke groeten
>
>
>
> Marko Vrgotic
> Sr. System Engineer @ System Administration
>
>
> ActiveVideo
>
> *e:* m.vrgo...@activevideo.com
> *w: *www.activevideo.com
>
>
>
> ActiveVideo Networks BV. Mediacentrum 3745 Joop van den Endeplein 1.1217
> WJ Hilversum, The Netherlands. The information contained in this message
> may be legally privileged and confidential. It is intended to be read only
> by the individual or entity to whom it is addressed or by their designee.
> If the reader of this message is not the intended recipient, you are on
> notice that any distribution of this message, in any form, is strictly
> prohibited.  If you have received this message in error, please immediately
> notify the sender and/or ActiveVideo Networks, LLC by telephone at +1
> 408.931.9200 and delete or destroy any copy of this message.
>
>
>
>
>
>
>
> *From: *Sandro Bonazzola 
> *Date: *Thursday, 24 June 2021 at 18:21
> *To: *Marko Vrgotic , Zhenyu Zheng <
> zhengzhenyul...@gmail.com>, Joey Ma 
> *Cc: *users@ovirt.org 
> *Subject: *Re: [ovirt-users] oVirt and ARM
>
> ***CAUTION: This email originated from outside of the organization. Do not
> click links or open attachments unless you recognize the sender!!!***
>
>
>
>
>
> Il giorno gio 24 giu 2021 alle ore 16:34 Marko Vrgotic <
> m.vrgo...@activevideo.com> ha scritto:
>
> Hi oVirt,
>
>
>
> Where can I find if there are any information about oVirt supporting arm64
> CPU architecture?
>
>
>
> Right now oVirt is not supporting arm64. There was an initiative about
> supporting it started some time ago from openEuler ovirt SIG.
>
> I didn't got any further updates on this topic, looping in those who I
> remember being looking into it.
>
> I think that if someone contributes arm64 support it would also be a
> feature worth a 4.5 release :-)
>
>
>
>
>
> -
>
> kind regards/met vriendelijke groeten
>
>
>
> Marko Vrgotic
> Sr. System Engineer @ System Administration
>
>
> ActiveVideo
>
> *o: *+31 (35) 6774131
>
> *m: +*31 (65) 5734174
>
> *e:* m.vrgo...@activevideo.com
> *w: *www.activevideo.com
>
>
>
> ActiveVideo Networks BV. Mediacentrum 3745 Joop van den Endeplein 1.1217
> WJ Hilversum, The Netherlands. The information contained in this message
> may be legally privileged and confidential. It is intended to be read only
> by the individual or entity to whom it is addressed or by their designee.
> If the reader of this message is not the intended recipient, you are on
> notice that any distribution of this message, in any form, is strictly
> prohibited.  If you have received this message in error, please immediately
> notify the sender and/or ActiveVideo Networks, LLC by telephone at +1
> 408.931.9200 and delete or destroy any copy of this message.
>
>
>
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> <https://nam10.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ovirt.org%2Fprivacy-policy.html&data=04%7C01%7Cm.vrgotic%40activevideo.com%7C7bbdef8641444512185b08d9372c1f5e%7C214268a3e1214486acd4545c9faf2252%7C0%7C0%7C637601484918610882%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=U0IKCsuqlEy1k%2BY9yfQon%2Fafp7UXp4R0mc2MqQbLEco%3D&reserved=0>
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> <https://nam10.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ovirt.org%2Fcommunity%2Fabout%2Fcommunity-guidelines%2F&data=04%7C01%7Cm.vrgotic%40activevideo.com%7C7bbdef8641444512185b08d9372c1f5e%7C214268a3e1214486acd4545c9faf2252%7C0%7C0%7C637601484918620839%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiL

[ovirt-users] Re: oVirt and ARM

2021-06-24 Thread Sandro Bonazzola
Il giorno gio 24 giu 2021 alle ore 16:34 Marko Vrgotic <
m.vrgo...@activevideo.com> ha scritto:

> Hi oVirt,
>
>
>
> Where can I find if there are any information about oVirt supporting arm64
> CPU architecture?
>

Right now oVirt is not supporting arm64. There was an initiative about
supporting it started some time ago from openEuler ovirt SIG.
I didn't got any further updates on this topic, looping in those who I
remember being looking into it.
I think that if someone contributes arm64 support it would also be a
feature worth a 4.5 release :-)


>
>
> -
>
> kind regards/met vriendelijke groeten
>
>
>
> Marko Vrgotic
> Sr. System Engineer @ System Administration
>
>
> ActiveVideo
>
> *o: *+31 (35) 6774131
>
> *m: +*31 (65) 5734174
>
> *e:* m.vrgo...@activevideo.com
> *w: *www.activevideo.com
>
>
>
> ActiveVideo Networks BV. Mediacentrum 3745 Joop van den Endeplein 1.1217
> WJ Hilversum, The Netherlands. The information contained in this message
> may be legally privileged and confidential. It is intended to be read only
> by the individual or entity to whom it is addressed or by their designee.
> If the reader of this message is not the intended recipient, you are on
> notice that any distribution of this message, in any form, is strictly
> prohibited.  If you have received this message in error, please immediately
> notify the sender and/or ActiveVideo Networks, LLC by telephone at +1
> 408.931.9200 and delete or destroy any copy of this message.
>
>
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/MQ3XND2NKIL7VV4NLIC72NAZCJH4DGCB/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/SQIZ3473UQOP4O6YZVUDFL5QBGPFMJBK/


[ovirt-users] Re: Is there a slack channel for oVirt project?

2021-06-23 Thread Sandro Bonazzola
Il giorno mer 23 giu 2021 alle ore 06:41 Jesse Hu  ha
scritto:

> Hi folks, Is there a slack channel for oVirt project? and is the #ovirt
> channel on irc.oftc.net server still active? I'd like to learn how oVirt
> project can be used for building IaaS platform, and whether oVirt community
> is active to provide support for questions. Thanks a lot.
>

Hi and welcome to oVirt!
The #ovirt channel on irc.oftc.net server is still active. The oVirt
community is pretty active and supportive so you're welcome to ask
questions :-)
I would recommend exploring the ovirt website and the documentation as a
first step.

About slack, there was an attempt to use it https://ovirt.slack.com/ but it
never got used consistently and has been abandoned since 2017 so I wouldn't
expect any reply by asking there.

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/G5W6I6EYTRUS5VHB7R5C5O344OLGA53L/


[ovirt-users] [ANN] oVirt 4.4.7 Third Release Candidate is now available for testing

2021-06-21 Thread Sandro Bonazzola
oVirt 4.4.7 Third Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.7
Third Release Candidate for testing, as of June 10th, 2021.

This update is the seventh in a series of stabilization updates to the 4.4
series.
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.

If you are upgrading from 4.4.1 please check previous versions release
notes about Bug 1837864
<https://bugzilla.redhat.com/show_bug.cgi?id=1837864>
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

* oVirt Node 4.4 based on CentOS Stream 8 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.4.7 release highlights:
http://www.ovirt.org/release/4.4.7/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.7/
[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/GHULVV5AAXB5S3EV6O5WSZN3TDCAQ7X4/


[ovirt-users] Re: libvirt 7.4 update breaking ovirt 4.4.6 on centos 8 stream

2021-06-09 Thread Sandro Bonazzola
thanks for the report, looping in +Eduardo Lima 
and +Danilo
Cesar Lemes de Paula  .
Eduardo, Danilo, can you get selinux policy quickly fixed? If not it's
probably better to retire the libvirt build to avoid further breakages.

Eduardo, next time please wait to get test results before tagging to
release:
Tue Jun  8 14:47:42 2021 libvirt-7.4.0-1.el8s tagged into
virt8s-advancedvirt-common-candidate by etrunko [still active]
Tue Jun  8 16:21:14 2021 libvirt-7.4.0-1.el8s tagged into
virt8s-advancedvirt-common-testing by etrunko [still active]
Tue Jun  8 16:21:17 2021 libvirt-7.4.0-1.el8s tagged into
virt8s-advancedvirt-common-release by etrunko [still active]

we can get you feedback in few hours from oVirt CI consuming the test builds



Il giorno mar 8 giu 2021 alle ore 21:15 Klaas Demter 
ha scritto:

> Hi,
>
> I updated packages on my system today and ovirt is no longer starting,
> turns out this is happening because of a selinux denial for a new
> feature of libvirt-7.4.0-1.el8s.x86_64
>
> https://bugzilla.redhat.com/show_bug.cgi?id=1966842
>
> a workaround is suggested in the ticket or you can set selinux to
> permissive until selinux-policy is updated.
>
>
> Greetings
>
> Klaas
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/OK4SLP7DC27FOKRHTHMTXLTB4BABRIMB/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/TEZZEQJLO3SNZE3NMQMALMR66KV3U6NY/


[ovirt-users] Re: I am installing ovirt engine 4.3.10

2021-06-07 Thread Sandro Bonazzola
Il giorno mar 18 mag 2021 alle ore 07:58 Yedidyah Bar David 
ha scritto:

> On Tue, May 18, 2021 at 8:35 AM  wrote:
> >
> > I am getting this error message when I install it on CentOS 7.9 when
> running the hosted engine setup.
>

Also please note that 4.3.10 was released at CentOS 7.8 time and it went
EOL before being tested on CentOS 7.9.
I would recommend moving to oVirt 4.4.6 instead if this is a new
installation.
If this is not possible, I would suggest installing on CentOS 7.8.

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/EX7S3ZZC46DYHCZPZXOB2US2ZWCAPVC6/


[ovirt-users] Re: Fedora CoreOS

2021-06-07 Thread Sandro Bonazzola
Il giorno ven 7 mag 2021 alle ore 15:31 lejeczek via Users 
ha scritto:

> Hi guys.
>
>  From what I gather there is no oVirt for Fedora CoreOS but
> I should ask here at the source - is it there oVirt for that
> OS and if there is not as of now, are the any plans or
> discussion to make that reality?
>
> many thanks, L.
>

Hi, there was an attempt to make oVirt Node using Fedora CoreOS as base,
you can see what was done here: https://github.com/oVirt/ovirt-node-coreos
and DevConf presentation about it here:
https://www.youtube.com/watch?v=bRytJ_GRu3o
The project has been discontinued when we stopped trying to keep oVirt
compatible with Fedora: https://blogs.ovirt.org/2020/05/ovirt-and-fedora/
There is no plan to resume this work.

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/K3LDXYWFZU6QCNAO4KXDYHPC2B25EXN7/


[ovirt-users] This year conference community updates

2021-06-04 Thread Sandro Bonazzola
Hi,
as announced we are going to have oVirt online conference coming in
September.
I would like to give usual community updates in and as part of that I'd
like to report about oVirt downstream products (such as Red Hat
Virtualization and Oracle Linux Virtualization Manager) and about companies
using oVirt.
I could just go googling and guessing by e-mail traffic on oVirt users list
but I want to try a different approach this year.
So, if you are shipping an oVirt downstream or if you're using oVirt and
you'd like to get the company nominated during the community reports please
let me know off-list.
Also I'd like to remind that oVirt site has a section dedicated to user
stories, if you want to share yours you can either push it to
https://github.com/oVirt/ovirt-site or get in touch with me off-list to get
help getting your story published.

Thanks,
-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/WTSHL7ASHQ3R3CGZHTDBAE7HXOMYQ4PB/


[ovirt-users] oVirt 2021 online conference

2021-06-04 Thread Sandro Bonazzola
It is our pleasure to invite you to the oVirt 2021 online conference. The
conference, organized by the oVirt community, will take place online on
Monday, September 6th 2021!

oVirt 2021 is a free conference for oVirt community project users and
contributors coming to a web browser near you!
There is no admission or ticket charge for this event. However, you are
required to complete a free registration. Watch
https://blogs.ovirt.org/ovirt-2021-online-conference/ for updates about
registration.
Talks, presentations and workshops will all be in English.

We encourage students and new graduates as well as professionals to submit
proposals to oVirt conferences.

The theme of oVirt 2021 online conference will be about making it easy to
contribute to the oVirt project and celebrating 10 years of oVirt.
We will be looking for talks and discussions across virtualization, and how
oVirt 4.4 can effectively solve user issues around:

   - Developing for oVirt
   - Integrating with oVirt
   - New features
   - User stories

The deadline to submit abstracts is July 25th 2021.
To submit your abstract, please click on the following link: submission form
<https://forms.gle/CeCbGmNpvPs6fC2M8>

More information are available at
https://blogs.ovirt.org/ovirt-2021-online-conference/

Thanks,
-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/JHCZYAXR6XZIHL6S2NGRHJ4PW3SATVUE/


[ovirt-users] [ANN] oVirt 4.4.7 Second Release Candidate is now available for testing

2021-06-03 Thread Sandro Bonazzola
oVirt 4.4.7 Second Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.7
Second Release Candidate for testing, as of June 4th, 2021.

This update is the seventh in a series of stabilization updates to the 4.4
series.
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.

If you are upgrading from 4.4.1 please check previous versions release
notes about Bug 1837864
<https://bugzilla.redhat.com/show_bug.cgi?id=1837864>
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

* oVirt Node 4.4 based on CentOS Stream 8 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.4.7 release highlights:
http://www.ovirt.org/release/4.4.7/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.7/
[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/WNJMQ6BDOAUUYSO5ERJMAANHKEC2LOWR/


[ovirt-users] Re: oVirt 2021 Spring survey responses are now available

2021-05-31 Thread Sandro Bonazzola
Il giorno lun 31 mag 2021 alle ore 09:17 Sandro Bonazzola <
sbona...@redhat.com> ha scritto:

> Thanks to the 133 participants in the oVirt 2021 Spring survey!
> The survey is now over and results are publicly available at [1].
>
> [1]
> https://docs.google.com/forms/d/1RcSzRQ2YmB2U3MNlWk0YqTVFdGYIdguk46K2A-DZEvc/viewanalytics
>
>
>
>From a first glance at results, most of the participants upgraded to 4.4
but not yet to the latest 4.4.6.
A few participants installed oVirt Engine on alternative distributions
derived from Red Hat Enterprise Linux: I would be happy to get some
feedback about issues encountered while running there.
About  one third of the participants are going to follow the oVirt project
direction and stay on CentOS Stream.
A few people will join the group of those running on RHEL while 17% of the
participants are going to try to move the engine on top of Rocky Linux.
5% of the participants will stay on 4.3/EL7: please be aware that oVirt 4.3
is not receiving security fixes and this may put your datacenter at risk.

On the host side, about half of the participants are still using cluster
levels prior to 4.4.
About one third of the participants are running oVirt Node 4.4.
A few participants are running hosts with alternative distributions derived
from Red Hat Enterprise Linux: I would be happy to get some feedback about
issues encountered while running there.
In the future oVirt Node will see an increase of adoption following the
changes related to CentOS Stream but also a significant one third of the
participants will try to run oVirt hosts on Rocky Linux.
About 10% will join those who switched from CentOS Linux to CentOS Stream.

I'm a bit surprised nobody is reporting to be still on oVirt 3.x since a
few datacenters with such versions are still up and running and with admin
portal indexed by google.

About the hardware, Haswell family processors are the most commonly used
but there's also a good number of more recent hardware deployments using
Cascadelake and Skylake processors.
Only about 1% of the participants are running on ppc64le architecture.

Not surprisingly, most of the workload is running on GNU/Linux guests
(mostly RHEL 7 and derivatives) but there's about one third of participants
also running windows systems.

On the storage side, NFS is the most commonly used solution. Current
configuration options are enough for most people and the hyperconverged
solution is mostly considered adequate or not relevant for the use case of
the participants. There are a few interesting suggestions on improving the
storage configuration options which will be reviewed by the storage team.

On the automation side, ansible is the most commonly used tool but about
10% of the participants are using terraform too.

About plans for the next 2-3 years about 70% of the participants are going
to stay on oVirt (thanks!), about 10% are considering moving to an oVirt
downstream product and the remaining 20% are either considering moving to a
different solution or have not yet decided. Of these, only 2% are
considering OKD / Kubevirt as an alternative.


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/PG4ULHGF3YKAZMYDUFX6CAVRK5QSRJRK/


[ovirt-users] oVirt 2021 Spring survey responses are now available

2021-05-31 Thread Sandro Bonazzola
Thanks to the 133 participants in the oVirt 2021 Spring survey!
The survey is now over and results are publicly available at [1].

[1]
https://docs.google.com/forms/d/1RcSzRQ2YmB2U3MNlWk0YqTVFdGYIdguk46K2A-DZEvc/viewanalytics


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/3ZCQ7BCW4VFUAJPGQS7FO5UJIMMEV4D2/


[ovirt-users] Re: Centos 8 to Centos Stream

2021-05-19 Thread Sandro Bonazzola
Il giorno mer 19 mag 2021 alle ore 17:02 Gilboa Davara 
ha scritto:

> On Wed, May 19, 2021 at 12:50 PM Sandro Bonazzola 
> wrote:
>
>>
>>
>> Il giorno mer 19 mag 2021 alle ore 10:25  ha scritto:
>>
>>> Hi,
>>> in preparation for upgrade of stand alone engine from centos 8 to centos
>>> stream, I would like to know if exist a procedure to follow for this
>>> operation or I must only follow the instruction on CentOS official site. [1]
>>
>>
>>
>> CentOS procedure is correct. Only addition is after upgrading to Stream
>> re-install the ovirt-release44 rpm
>>
>
> Both on host(s) and hosted engine? In what order?
>
> - Gilboa
>

I would start with the engine but order shouldn't really matter here.

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/YESF3IY7UCR4N4KZ5ZR2W3QEGHMMXBX5/


[ovirt-users] Re: Centos 8 to Centos Stream

2021-05-19 Thread Sandro Bonazzola
Il giorno mer 19 mag 2021 alle ore 10:25  ha scritto:

> Hi,
> in preparation for upgrade of stand alone engine from centos 8 to centos
> stream, I would like to know if exist a procedure to follow for this
> operation or I must only follow the instruction on CentOS official site. [1]



CentOS procedure is correct. Only addition is after upgrading to Stream
re-install the ovirt-release44 rpm



>
> Best regards
>
> Nikkognt
>
> [1] https://www.centos.org/centos-stream/
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/SXKOFVY7J25JM2NVEESYOINITTHZWOHG/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/7LRHLHVQRBBBFOT3PORGDESF63OKEJTQ/


[ovirt-users] Re: unable to login cockpit using root after upgrading to 4.4.6

2021-05-18 Thread Sandro Bonazzola
Il giorno lun 17 mag 2021 alle ore 07:48 dhanaraj.ramesh--- via Users <
users@ovirt.org> ha scritto:

> Hi Team,
>
> after upgrading ovirt node from 4.4.5 to 4.4.6, unale to login to the
> cockpit using root, but could able to login via ssh. please check whether
> this is considered as bug
>

Can you please open a bugzilla ticket at
https://bugzilla.redhat.com/enter_bug.cgi?product=ovirt-node ?
Please attach a sos report to the bug, it will help understanding the issue
better.
+Chen Shao  , +Yaning Wang  , +Meital
Avital  never seen this happening on testing, can you
reproduce?

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/6K5N453PLEFFSDU4VGNAT66FRVA2XGCI/


[ovirt-users] Re: oVirt 2021 Spring survey

2021-05-17 Thread Sandro Bonazzola
Many thanks to oVirt community members who already completed the oVirt 2021 
Spring survey!
For those who haven't taken the survey yet, the survey is still open and 
answering will help the oVirt developers to focus effort on the community needs.
The survey will take approximately 10 minutes to complete. We hope you can 
spare some time to help the project in its desire to improve. The survey will 
be available until May 30th 2021.
To access the survey, please click on this link:  
https://docs.google.com/forms/d/e/1FAIpQLScdJGoBYxuW-4IsIvZGVpbiEWhmt4O-oAAjKwSBPoDdKLMYsA/viewform?usp=sf_link
 
Please note the answers to this survey will be publicly accessible.
This survey is under oVirt Privacy Policy available at 
https://ovirt.org/privacy-policy.html .
-- 
Sandro Bonazzola
MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
Red Hat EMEA
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/43M4PF2GZV3EIFRTMSQ5XF5RROS4CKFI/


[ovirt-users] [ANN] Async release for oVirt 4.4.6

2021-05-14 Thread Sandro Bonazzola
On May 14th 2021 the oVirt project released an async update to the
following packages:

   - ovirt-hosted-engine-ha-2.4.7
   - ovirt-release44-4.4.6.2
   - ovirt-engine-4.4.6.8
   - oVirt Node 4.4.6.2

Fixing the following bugs:

   - Bug 1909888 <https://bugzilla.redhat.com/show_bug.cgi?id=1909888> - [RFE]
   Support multiple IQN in hosted-engine.conf for Active-Active DR setup
   - Bug 1957253 <https://bugzilla.redhat.com/show_bug.cgi?id=1957253>
- [cinderlib]
   Enable using Managed Block Storage on 4.6 cluster by default
   - Bug 1958869 <https://bugzilla.redhat.com/show_bug.cgi?id=1958869> - Import
   VM from export domain fails - the imported VM remains in 'image locked'
   state


oVirt Node Changes:
- Consume above oVirt updates
- Updated hivex (CVE-2021-3504
<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3504>)

Full diff list:

*--- ovirt-node-ng-image-4.4.6.1.manifest-rpm*  *2021-05-11
08:39:44.714649170 +0200**+++
ovirt-node-ng-image-4.4.6.2.manifest-rpm*   *2021-05-14
08:58:12.581488678 +0200*@@ -253 +253
@@-hivex-1.3.18-20.module_el8.5.0+746+bbd5d70c.x86_64+hivex-1.3.18-21.el8s.x86_64@@
-638 +638 
@@-ovirt-hosted-engine-ha-2.4.6-1.el8.noarch+ovirt-hosted-engine-ha-2.4.7-1.el8.noarch@@
-643 +643 
@@-ovirt-node-ng-image-update-placeholder-4.4.6.1-1.el8.noarch+ovirt-node-ng-image-update-placeholder-4.4.6.2-1.el8.noarch@@
-651,2 +651,2 
@@-ovirt-release-host-node-4.4.6.1-1.el8.noarch-ovirt-release44-4.4.6.1-1.el8.noarch+ovirt-release-host-node-4.4.6.2-1.el8.noarch+ovirt-release44-4.4.6.2-1.el8.noarch


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/KY2HPBBWVWXQIF5I3HGQKFWBDMWPOOW2/


[ovirt-users] [ANN] Async oVirt Node release for oVirt 4.4.6

2021-05-10 Thread Sandro Bonazzola
.x86_64
+quota-nls-4.04-14.el8.noarch
@@ -889 +892 @@
-sos-4.0-11.el8.noarch
+sos-4.1-1.el8.noarch
@@ -903 +906 @@
-subscription-manager-rhsm-certificates-1.28.13-2.el8.x86_64
+subscription-manager-rhsm-certificates-1.28.16-1.el8.x86_64
@@ -960,0 +964 @@
+xkeyboard-config-2.28-1.el8.noarch
@@ -963,0 +968,2 @@
+xmlsec1-1.2.25-4.el8.x86_64
+xmlsec1-openssl-1.2.25-4.el8.x86_64


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/YWHJWBT5NIWZCWTYGBJT7YGKFP6KXLX6/


[ovirt-users] oVirt 2021 Spring survey

2021-05-10 Thread Sandro Bonazzola
As we continue to develop oVirt 4.4, the Development and Integration teams
at Red Hat would value insights on how you are deploying the oVirt
environment.
Please help us to hit the mark by completing this short survey. Survey will
close on *May 30th 2021*.
If you're managing multiple oVirt deployments with very different use cases
or very different deployments you can consider answering this survey
multiple times.
*Please note the answers to this survey will be publicly accessible*.
This survey is under oVirt Privacy Policy available at
https://ovirt.org/privacy-policy.html .

The survey form is available at
https://docs.google.com/forms/d/e/1FAIpQLScdJGoBYxuW-4IsIvZGVpbiEWhmt4O-oAAjKwSBPoDdKLMYsA/viewform?usp=sf_link


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/DZITEOYZYQQ23ZAGLAXBMFX2XGKG7NYD/


[ovirt-users] [ANN] Async release for oVirt 4.4.6

2021-05-07 Thread Sandro Bonazzola
on May 7th 2021 the oVirt project released an async update to the following
packages:

   - ovirt-engine-extension-aaa-ldap-1.4.3
   - ovirt-engine-4.4.6.7

Fixing the following bugs:

   - Bug 1896779 <https://bugzilla.redhat.com/show_bug.cgi?id=1896779> - Unable
   to access LDAP server using IPv6 when both engine and LDAP are configured
   with IPv6 interfaces only, but DNS records for LDAP contains also IPv4
   address
   - Bug 1940138 <https://bugzilla.redhat.com/show_bug.cgi?id=1940138> - AAA
   - IPV6 detection needs to be disabled for LDAP hosts to be recognized
   - Bug 1941541 <https://bugzilla.redhat.com/show_bug.cgi?id=1941541> - ldap
   setup fails to login with connection error when use dns is specified
   - Bug 1950209 <https://bugzilla.redhat.com/show_bug.cgi?id=1950209> - Leaf
   images used by the VM is deleted by the engine during snapshot merge
   - Bug 1957595 <https://bugzilla.redhat.com/show_bug.cgi?id=1957595> - Failed
   to import VM from KVM
   - Bug 1956677 <https://bugzilla.redhat.com/show_bug.cgi?id=1956677>
- Snapshot
   merge fails with null pointer exception.

We are planning an oVirt Node async once libvirt fix for Bug 1953577
<https://bugzilla.redhat.com/show_bug.cgi?id=1953577> will be available
from CentOS Virtualization SIG.

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/MPU6VVHZQVOYTMY4ESWH3MZ4PORGDW2W/


[ovirt-users] Re: [ovirt-announce] oVirt 4.4.6 is now generally available

2021-05-06 Thread Sandro Bonazzola
Additional resources:
>>
>>-
>>
>>Read more about the oVirt 4.4.6 release highlights:
>>https://www.ovirt.org/release/4.4.6/
>>-
>>
>>Get more oVirt project updates on Twitter: https://twitter.com/ovirt
>>-
>>
>>Check out the latest project news on the oVirt blog:
>>https://blogs.ovirt.org/
>>
>>
>> [1] https://www.ovirt.org/release/4.4.6/
>>
>> [2] https://resources.ovirt.org/pub/ovirt-4.4/iso/
>>
>> --
>>
>> Lev Veyde
>>
>> Senior Software Engineer, RHCE | RHCVA | MCITP
>>
>> Red Hat Israel
>>
>> <https://www.redhat.com>
>>
>> l...@redhat.com | lve...@redhat.com
>> <https://red.ht/sig>
>> TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
>> ___
>> Announce mailing list -- annou...@ovirt.org
>> To unsubscribe send an email to announce-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/annou...@ovirt.org/message/4B4EICOOMYY4DVX2KSWEOAJSKTZDA3JZ/
>>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/LVAER373MGICCO7JUDBRT3KFUAVLZJXT/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/5LXQI77AVKCUM3XMGHU7BC2CKHYRGWYH/


[ovirt-users] Re: oVirt 2021 Spring survey questions

2021-05-05 Thread Sandro Bonazzola
Il giorno mar 4 mag 2021 alle ore 00:35 Thomas Hoberg 
ha scritto:

> Do you think it would add significant value to your use of oVirt if
>

more than a question to the users community this sounds like feedback on
current pain points :-)

- single node HCI could easily promote to 3-node HCI?
>

+Rejy Cyriac  how well is documented and how can we
improve the experience for this step?


> - single increments of HCI nodes worked with "sensible solution of quota
> issues"?

- extra HCI nodes (say beyond 6) could easily transition into erasure
> coding for good quota management, distinguishable by volumes?
> - oVirt clusters supported easy transition between HCI and SAN/NFS storage
> as initial 1 or 3 node HCI "succeed" into a broader deployment with role
> differentiation?
>

I think these needs further explanation but I'll let Gluster team to ask
about them


> - it was validated on "edgy hardware" like Atoms, which support 32GB RAM
> these days, nested virtualization with affordable 100% passive hardware?
>

Anyone willing to donate this edgy hardware to the project so we can fully
validate oVirt on such hardware?
https://ovirt.org/community/get-involved/donate-hardware.html


> - oVirt node images were made only from fully validated vertical stacks,
> including all standard deployment variants (SAN/NFS/Gluster 1/3/6/9 node
> HCI) including VDO and all life-cycle operations (updates)?
>

Can you please detail the test criteria? Just noting here we lack the
hardware for testing a 9 node HCI setup in oVirt Jenkins.


> - import and export of OVA were fully supported/validated standard
> operations against oVirt, VMware and VirtualBox?
>

Any specific issue seen on this?


- oVirt, Docker, Podman (and OKD) could work side-by-side on hosts,
> recognizing each other's resource allocations and networks instead of each
> assuming it owned the host?
>

I don't foresee this to happen, if you want to run VMs and containers on
the same hosts you should probably look at OKD+Kubevirt as soltution.


> - RealTek drivers, both for onboard and USB3 2.5Gbit were included in the
> oVirt node images and actually worked properly across warm reboots?
>

Yes, working with 3rd party drivers is not easy while using Node. For this
case a plain CentOS / RHEL would work better.
There's a bug in Anaconda that doesn't allow to easily handle 3rd party
driver installation with image based installation.


> - nested virtualization was fully supported with oVirt on oVirt for fully
> testing migration and expansion scenarios before applying them on the
> physical hardware?
>

nested virtualization is used for testing oVirt on x86_64 always. All oVirt
System Tests suite relies on nested virtualization working.


> - Ansible was just 1x faster?
>

This is not something the oVirt  team can do :-) we can suggest something
to speed up:
https://github.com/oVirt/ovirt-ansible-hosted-engine-setup#deployment-time-improvements
but it may have its corner cases when it may not work as espected.


> - oVirt 4.3 could upgrade to 4.4 automagically and with a secure fail-back
> at any point? (ok, I know this is getting madly out of hand...)


maybe worth splitting the discussion on separate threads per topic.



> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/S4RZUOERTVUSM2ITRV52E2ST757OLU6H/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/5LYQD2EXR4DEHIRT72XKREDZKOM35QRU/


[ovirt-users] Migration from deprecated OpenStack provider to cinderlib

2021-04-29 Thread Sandro Bonazzola
Il giorno ven 30 apr 2021 alle ore 08:48 Konstantin Shalygin 
ha scritto:

> Hi Sandro,
>
> The question is - will ovirt plan to provide database migration scripts
> from deprecated OpenStack provider to cinderlib? I mean put in survey
> actual users and quantity of images in domain
>

Moving this question to its own thread.
+Eyal Shenitzky  can you please reply


>
>
> Thanks,
> k
>
> Sent from my iPhone
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/IF3KQN2RKRMFVF4HGPI2WWJBEQXSXYRY/


[ovirt-users] Re: oVirt 2021 Spring survey questions

2021-04-29 Thread Sandro Bonazzola
Il giorno gio 29 apr 2021 alle ore 08:08 dhanaraj.ramesh--- via Users <
users@ovirt.org> ha scritto:

> Hi Sandro
>
> First of all thank you leading this project.. can you share us what is the
> road map of this project for next 5 years?


oVirt project tracks plans in bugzilla, you can see what's being planned
here:
https://bugzilla.redhat.com/buglist.cgi?quicksearch=classification%3Aovirt
and contribute shaping what's coming next.

Il giorno gio 29 apr 2021 alle ore 08:10 dhanaraj.ramesh--- via Users <
users@ovirt.org> ha scritto:

> Also any plan to integrate ceph storage into ovirt Hyperconverged solution
> as we did for Gluster?
>

I'm not aware of any effort planned for it

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/UGFLKG5AVRLDK5IWHQUXZW6AHL7SF3KF/


[ovirt-users] Re: oVirt 2021 Spring survey questions

2021-04-29 Thread Sandro Bonazzola
Il giorno gio 29 apr 2021 alle ore 09:37 marek  ha
scritto:

> hi Sandro,
>
> SW components used for cluster like:
>
> - RHEL8 for Ovirt management + Ovirt node for hosts
>
> - RHEL8 for Ovirt management + Alma linux node for hosts
>
> - Centos 8 Stream for Ovirt management + Centos 8 Stream for hosts
>

make sense, adding.


> ...
>
> Marek
>
>
> Dne 27/04/2021 v 10:13 Sandro Bonazzola napsal(a):
>
> Hi,
> it's about the usual time of the year when we ask the community to provide
> feedback with a survey.
> Any questions you'd like to be asked?
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours. *
>
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/S25LWSV7WLARKMJOYVQVSRLXV7O4LVUF/
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/PZF7TMPRZOKPKPWM5PRACE3XKCY6BI3U/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/VM3TN4RI4HZBQBLVOW3C5OTKQVYRHXNR/


[ovirt-users] Re: oVirt 2021 Spring survey questions

2021-04-27 Thread Sandro Bonazzola
Il giorno mar 27 apr 2021 alle ore 10:13 Sandro Bonazzola <
sbona...@redhat.com> ha scritto:

> Hi,
> it's about the usual time of the year when we ask the community to provide
> feedback with a survey.
> Any questions you'd like to be asked?
>

For reference, Autumn survey results:
https://docs.google.com/forms/d/e/1FAIpQLSdzzh_MSsSq-LSQLauJzuaHC0Va1baXm84A_9XBCIileLNSPQ/viewanalytics



>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours.*
>
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/QAHJO524IRSMIHHI47FDIIMVQDPAZCSZ/


[ovirt-users] oVirt 2021 Spring survey questions

2021-04-27 Thread Sandro Bonazzola
Hi,
it's about the usual time of the year when we ask the community to provide
feedback with a survey.
Any questions you'd like to be asked?

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/S25LWSV7WLARKMJOYVQVSRLXV7O4LVUF/


[ovirt-users] Re: How do I share a disk across multiple VMs?

2021-04-26 Thread Sandro Bonazzola
Il giorno sab 24 apr 2021 alle ore 19:11 Gianluca Cecchi <
gianluca.cec...@gmail.com> ha scritto:

> On Sat, Apr 24, 2021 at 3:31 PM David White via Users 
> wrote:
>
>>
>> Off topic, but something to address: We need a stable ovirt-guest-agent
>> package. This doesn't seem to be working for me, although I'll take a look
>> at it more closely again when I have some time:
>> https://launchpad.net/ubuntu/focal/+source/ovirt-guest-agent
>>
>>
> ovirt-guest-agent is deprecated in 4.4. See also here the downstream
> documentation:
>
> https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html/release_notes/deprecated_features_rhv
>
>
Yes, recent qemu-guest-agent should be enough.


> Gianluca
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/JWJJSLK24YY4XNJ7NIFKCAD7M7FKQO5H/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/UKISP54XB4WZQVF6YWLAMSQZCD5GKDZZ/


[ovirt-users] Re: How do I share a disk across multiple VMs?

2021-04-21 Thread Sandro Bonazzola
d all the nice things Redhat had to say about
> the technology.
>
> I hope you won't dispute it's still very much a patchwork and with a very
> small chance of near time resolution.
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/2CIGCLM5E2CTA2VKDZZOKXGIEQDCO5VT/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/HYM4MUCWENPJ4HA4JKV5L2VPO5XUNPLZ/


[ovirt-users] Re: n00b Requesting Some Advice

2021-04-21 Thread Sandro Bonazzola
+Eyal Shenitzky  any suggestion?

Il giorno lun 12 apr 2021 alle ore 11:15  ha
scritto:

> Hi All,
>
> I need some "best practice" advice. We have a Ceph Storage Cluster
> (Octopus moving to Pacific) which we'd like to use with our new oVirt
> Cluster (all on CentOS 8 boxes). What I'd like to know is what is the
> "best" (ie recommended / best practice) way of doing this - via iSCSI, CFS,
> 'raw' RBD blocks, some other way I haven't read about yet, etc?
>
> I realise 'best' is a subjective term, but what I tend to do is do
> 'manual' installs so that I both actually understand what is happening (ie
> how things fit together - I pull apart and rebuild mechanical clocks and
> watches for the same reason) and also so I can '"Puppet-ise" the results
> for future use. This means that I am *not* necessarily looking for "quick
> and dirty" or "quick and easy" (ie, I have no trouble using the CLI and
> 'vim-ing' conf files as required) but I do want a solid, "best-practice"
> system when I'm done.
>
> So, can some please help? And also, would you mind pointing me towards the
> relevant documentation for the answer(s) supplied (yes, I *always* RTFM :-)
> ).
>
> Thanks in advance
>
> Dulux-Oz
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/5VDIZ6AAES22C7MN7P3YNVYEAEYGAGSY/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/VDOJVH2QBBFBUF6EW2UH5NPQNC34E2BK/


[ovirt-users] Re: How do I share a disk across multiple VMs?

2021-04-21 Thread Sandro Bonazzola
Il giorno mar 20 apr 2021 alle ore 03:00 Thomas Hoberg 
ha scritto:

> Sharing disks typically requires that you need to coordinate their use
> above the disk.
>
> So did you consider sharing a file system instead?
>
> Members in my team have been using NetApp for their entire career and are
> quite used to sharing files even for databases.
>
> And since Gluster HCI basically builds disks out of a replicated file
> system, why not use that directly? All they do these days is mount some
> parts of oVirt's 'data' volume inside the VMs as a GlusterFS. We just
> create a separate directory to avoid stepping on oVirt's toes and mount
> that on the clients, who won't see or disturb the oVirt images.
>
> They also run persistent Docker storage on these with Gluster mounted by
> the daemon, so none of the Gluster stuff needs to be baked into the Docker
> images. Gives you HA, zero extra copying and very fast live-migrations,
> which are RAM content, only.
>
> I actually added separate Glusters (not managed by oVirt) using erasure
> coding dispersed volumes for things not database, because the storage
> efficiency is much better and a lot of that data is read-mostly. These are
> machines that are seen as pure compute hosts to oVirt, but offer distinct
> gluster volumes to all types of consumers via GlusterFS (NFS or SMB would
> work, too).
>
> Too bad oVirt breaks with dispersed volumes and Gluster won't support a
> seamless migration from 2+1 replicas+arbiter to say 7:2 dispersed volumes
> as you add tiplets of hosts...
>

+Gobinda Das  you may be interested joining this
discussion.


>
> If only oVirt was a product rather than only a patchwork design!
>

You're welcome to help with oVirt project design and discuss with the
community the parts that you think should benefit from a re-design.







> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/JKRIJDB6PQSIUKA3BEZ4VUERBPSEBR3K/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/6KLUAUYUYFYAKIN3WWINPSVOKGXH5YUT/


[ovirt-users] Re: oVirt Node's Future Regarding CentOS Stream

2021-04-21 Thread Sandro Bonazzola
Il giorno mar 20 apr 2021 alle ore 03:45 Thomas Hoberg 
ha scritto:

> As long as CentOS was downstream of RHEL, it was a base so solid it might
> have been better than the oVirt node image, even if that was theoretically
> going through some full stack QA testing.
>
> But with CentOS [Up]Stream you get beta quality for the base and then the
> various acquired parts that make up the oVirt house of cards on top.
>
> If then the oVirt node OS were to go through full-stack QA, that could be
> quite the better choice.
> But I'm more and more inclined to believe that the if is a false and any
> testing is just unit testing.
>

You're welcome to join oVirt QA initiative:
https://www.ovirt.org/develop/projects/project-qa.html and improve oVirt
quality :-)
I just want to note here that despite oVirt Node is moving to CentOS
Stream, you can still install oVirt on RHEL, CentOS Linux and  any other
RHEL derivatives which doesn't break compatibility with RHEL. We have
people who started trying oVirt on Alma Linux and pushing patches to
support it (see Bug 1942023
<https://bugzilla.redhat.com/show_bug.cgi?id=1942023> - [RFE] host-deploy:
Allow adding an AlmaLinux host)
and I would personally be happy to collaborate with any distribution
willing to support oVirt.



>
> Around Christmas VDO got dropped from a kernel update of CentOS8 (still
> non-stream) and my 4.4 oVirt HCI farm dropped dead, until I found out what
> happend.
>

I can't respond for CentOS QA, but you can get in touch with them
https://wiki.centos.org/QaWiki


>
> To me that was the final straw: I will phase oVirt out with CentOS7.
> IBM may have a few more paying customers, but oVirt will lose the edge,
> the only place outside the cloud where RedHat can grow without being taxed
> by the cloud service providers.
>



-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/M53QGTKISDP33XTBSD6ICWDVUTGBA2HA/


[ovirt-users] Re: FreeBSD 13 and virtio

2021-04-20 Thread Sandro Bonazzola
Maybe you can have a look at
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=236922 "Bug 236922 - Virtio
fails as QEMU-KVM guest with Q35 chipset on Ubuntu 18.04.2 LTS"
it's from ~20 days ago and the bug is still open

Il giorno mar 20 apr 2021 alle ore 14:16 Nur Imam Febrianto <
nur_i...@outlook.com> ha scritto:

> Seems strange. I want to use q35, but whenever I try even to start the
> installation (vm disk using virtio-scsi/virtio, net adapter using virtio)
> it always shows me the installer doesn’t detect any disk. I have an
> existing VM too that recently upgraded from 12.2 to 13. It uses i440FX with
> virtio-scsi disk and virtio network. If I try to change the machine into
> q35, it keeps stuck at boot after “promiscuous mode enabled”.
>
> Don’t know what’s wrong. Using oVirt 4.4.5. Can you share your VM Config ?
>
>
>
> *From: *Thomas Hoberg 
> *Sent: *20 April 2021 17:27
> *To: *users@ovirt.org
> *Subject: *[ovirt-users] Re: FreeBSD 13 and virtio
>
>
>
> q35 with BIOS as that is the cluster default with >4.3.
>
> Running the dmesg messages through my mind as I remember them, the vio
> hardware may be all PCIe based, which would explain why this won't work on
> a virtual FX 440FX system, because those didn't have PCIe support AFAIK.
>
> Any special reason why you'd want them based on 440FX?
>
> And I also tested with GhostBSD, which is still 12.* based, and that
> doesn't seem to have vio support, at least I could not see a hard disk
> there, which confirms your observation there.
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement:
> https://apac01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ovirt.org%2Fprivacy-policy.html&data=04%7C01%7C%7C71e5972978224d31def708d903e6f09b%7C84df9e7fe9f640afb435%7C1%7C0%7C637545112683975628%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=effZxEik3q1lfTBn%2BBi4DXIQM6wVJfgiQ7%2Fqr0W1dLM%3D&reserved=0
> oVirt Code of Conduct:
> https://apac01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ovirt.org%2Fcommunity%2Fabout%2Fcommunity-guidelines%2F&data=04%7C01%7C%7C71e5972978224d31def708d903e6f09b%7C84df9e7fe9f640afb435%7C1%7C0%7C637545112683975628%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=rvQ12IpSElU9D23G7HJvPz%2FvqqZ0OaUhJ3wI%2BRslIQY%3D&reserved=0
> List Archives:
> https://apac01.safelinks.protection.outlook.com/?url=https%3A%2F%2Flists.ovirt.org%2Farchives%2Flist%2Fusers%40ovirt.org%2Fmessage%2F7ZWDRPXM6G25H4VRE3OUAH25UIY4JVI3%2F&data=04%7C01%7C%7C71e5972978224d31def708d903e6f09b%7C84df9e7fe9f640afb435%7C1%7C0%7C637545112683975628%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=qDf%2BRNi1PXI2cf%2F4XFc6qHCTY6lqOX9lE5Qvyhg4Xls%3D&reserved=0
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/KFTCXCLC6Q5LVVV4EWASWAON5P7XMMFD/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/GGGNKDJPRENAAOPHMERUTDIMYWLKQCFD/


[ovirt-users] Re: rhv-log-collector-analyzer available missing?

2021-04-19 Thread Sandro Bonazzola
Il giorno lun 19 apr 2021 alle ore 18:01 Eli Marcus  ha
scritto:

> Yes, this section  (*log-collector-analyzer*) is published in the current
> RHV Upgrade guide -
> https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/upgrade_guide/index#Analyzing_the_Environment_4-2_local_db
> and I am currently adding a section on the *rhv-image-discrepancies* tool
> as well  - BZ#1881270
> <https://bugzilla.redhat.com/show_bug.cgi?id=1881270>
> Do I need to conditionalize the *Analyzing the environment* chapter so
> that it is not include in the upstream?
>

Yes please, those tools are shipped in RHV only and not developed by
community.


>
>
>
> On Mon, Apr 19, 2021 at 3:32 PM Sandro Bonazzola 
> wrote:
>
>>
>>
>> Il giorno lun 19 apr 2021 alle ore 14:29 Juhani Rautiainen 
>> ha scritto:
>>
>>> Hi!
>>>
>>> I'm trying to upgrade SHE from 4.3->4.4. Instructions from
>>> https://www.ovirt.org/documentation/upgrade_guide/#SHE_Upgrading_from_4-3
>>> has step "4.2 Analyzing the Environment". My installation doesn't
>>> bring  the tool rhv-log-collector-analyzer although wiki has a notice
>>> that it has been available since v4.2.5?
>>>
>>
>> Looks like RHV documentation that should have been dropped during the
>> porting to oVirt.
>> +Steve Goodman  , @Eli Marcus  can
>> you please check?
>>
>>
>>
>>>
>>> [root@ovirtmgr ~]# yum install rhv-log-collector-analyzer
>>> Loaded plugins: fastestmirror, versionlock
>>> Determining fastest mirrors
>>> ovirt-4.3-epel/x86_64/metalink
>>>
>>>|  34 kB  00:00:00
>>>  * base: mirror.hosthink.net
>>>  * extras: mirror.hosthink.net
>>>  * ovirt-4.3: resources.ovirt.org
>>>  * ovirt-4.3-epel: mirrors.nxthost.com
>>>  * updates: mirror.hosthink.net
>>> base
>>>
>>>| 3.6 kB  00:00:00
>>> centos-sclo-rh-release
>>>
>>>| 3.0 kB  00:00:00
>>> extras
>>>
>>>| 2.9 kB  00:00:00
>>> ovirt-4.3
>>>
>>>| 3.0 kB  00:00:00
>>> ovirt-4.3-centos-gluster6
>>>
>>>| 3.0 kB  00:00:00
>>> ovirt-4.3-centos-opstools
>>>
>>>| 2.9 kB  00:00:00
>>> ovirt-4.3-centos-ovirt-common
>>>
>>>| 3.0 kB  00:00:00
>>> ovirt-4.3-centos-ovirt43
>>>
>>>| 2.9 kB  00:00:00
>>> ovirt-4.3-centos-qemu-ev
>>>
>>>| 3.0 kB  00:00:00
>>> ovirt-4.3-epel
>>>
>>>| 4.7 kB  00:00:00
>>> ovirt-4.3-virtio-win-latest
>>>
>>>| 3.0 kB  00:00:00
>>> sac-gluster-ansible
>>>
>>>| 3.3 kB  00:00:00
>>> updates
>>>
>>>| 2.9 kB  00:00:00
>>> (1/9): extras/7/x86_64/primary_db
>>>
>>>| 232 kB  00:00:00
>>> (2/9): ovirt-4.3-centos-gluster6/x86_64/primary_db
>>>
>>>| 120 kB  00:00:00
>>> (3/9): ovirt-4.3-epel/x86_64/group_gz
>>>
>>>|  96 kB  00:00:00
>>> (4/9): base/7/x86_64/primary_db
>>>
>>>| 6.1 MB  00:00:00
>>> (5/9): ovirt-4.3-epel/x86_64/updateinfo
>>>
>>>| 1.0 MB  00:00:00
>>> (6/9): ovirt-4.3-epel/x86_64/primary_db
>>>
>>>| 6.9 MB  00:00:00
>>> (7/9): centos-sclo-rh-release/x86_64/primary_db
>>>
>>>| 2.9 MB  00:00:00
>>> (8/9): sac-gluster-ansible/x86_64/primary_db
>>>
>>>    |  12 kB  00:00:00
>>> (9/9): updates/7/x86_64/primary_db
>>>
>>>| 7.1 MB  00:00:00
>>> No package rhv-log-collector-analyzer available.
>>> Error: Nothing to do
>>>
>>> Are we missing a repo or is this j

[ovirt-users] Re: FreeBSD 13 and virtio

2021-04-19 Thread Sandro Bonazzola
Hi, can you please provide some more details on the issues you're seeing?

Il giorno sab 17 apr 2021 alle ore 06:35 Nur Imam Febrianto <
nur_i...@outlook.com> ha scritto:

> Hi,
>
>
>
> Any body already try FBSD 13 sing q35 + virtio disk + virtio net ?
>
> I cant get it working, it should be fine in FBSD 13, lastly on FBSD 12 it
> was the q35 spec issue with the kernel. Lot of people now it works nicely
> on FBSD 13, but I cant get it working on oVirt.
>
>
>
> Thanks before.
>
>
>
> Regards,
>
> Nur Imam Febrianto
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/FCPJBK3AV4BSBPEWUBZW57WGV2LP3RVS/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/44RBVZX3M4VHXBNK5GKLZQ5DF2MCRYGP/


[ovirt-users] Re: rhv-log-collector-analyzer available missing?

2021-04-19 Thread Sandro Bonazzola
Il giorno lun 19 apr 2021 alle ore 14:29 Juhani Rautiainen 
ha scritto:

> Hi!
>
> I'm trying to upgrade SHE from 4.3->4.4. Instructions from
> https://www.ovirt.org/documentation/upgrade_guide/#SHE_Upgrading_from_4-3
> has step "4.2 Analyzing the Environment". My installation doesn't
> bring  the tool rhv-log-collector-analyzer although wiki has a notice
> that it has been available since v4.2.5?
>

Looks like RHV documentation that should have been dropped during the
porting to oVirt.
+Steve Goodman  , @Eli Marcus  can
you please check?



>
> [root@ovirtmgr ~]# yum install rhv-log-collector-analyzer
> Loaded plugins: fastestmirror, versionlock
> Determining fastest mirrors
> ovirt-4.3-epel/x86_64/metalink
>
>|  34 kB  00:00:00
>  * base: mirror.hosthink.net
>  * extras: mirror.hosthink.net
>  * ovirt-4.3: resources.ovirt.org
>  * ovirt-4.3-epel: mirrors.nxthost.com
>  * updates: mirror.hosthink.net
> base
>
>| 3.6 kB  00:00:00
> centos-sclo-rh-release
>
>| 3.0 kB  00:00:00
> extras
>
>| 2.9 kB  00:00:00
> ovirt-4.3
>
>| 3.0 kB  00:00:00
> ovirt-4.3-centos-gluster6
>
>| 3.0 kB  00:00:00
> ovirt-4.3-centos-opstools
>
>| 2.9 kB  00:00:00
> ovirt-4.3-centos-ovirt-common
>
>| 3.0 kB  00:00:00
> ovirt-4.3-centos-ovirt43
>
>| 2.9 kB  00:00:00
> ovirt-4.3-centos-qemu-ev
>
>| 3.0 kB  00:00:00
> ovirt-4.3-epel
>
>| 4.7 kB  00:00:00
> ovirt-4.3-virtio-win-latest
>
>| 3.0 kB  00:00:00
> sac-gluster-ansible
>
>| 3.3 kB  00:00:00
> updates
>
>| 2.9 kB  00:00:00
> (1/9): extras/7/x86_64/primary_db
>
>| 232 kB  00:00:00
> (2/9): ovirt-4.3-centos-gluster6/x86_64/primary_db
>
>| 120 kB  00:00:00
> (3/9): ovirt-4.3-epel/x86_64/group_gz
>
>|  96 kB  00:00:00
> (4/9): base/7/x86_64/primary_db
>
>| 6.1 MB  00:00:00
> (5/9): ovirt-4.3-epel/x86_64/updateinfo
>
>| 1.0 MB  00:00:00
> (6/9): ovirt-4.3-epel/x86_64/primary_db
>
>| 6.9 MB  00:00:00
> (7/9): centos-sclo-rh-release/x86_64/primary_db
>
>| 2.9 MB  00:00:00
> (8/9): sac-gluster-ansible/x86_64/primary_db
>
>|  12 kB  00:00:00
> (9/9): updates/7/x86_64/primary_db
>
>| 7.1 MB  00:00:00
> No package rhv-log-collector-analyzer available.
> Error: Nothing to do
>
> Are we missing a repo or is this just copy/paste error from RHV docs
> and this step shouldn't even be in the oVirt docs?
>
> Thanks,
> Juhani
> --
> Juhani Rautiainen   jra...@iki.fi
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/LXCOH736PRJYHMFNIPCSX7OXKM55MI2M/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/6J37DZX3ZDNSRVZABCRO3RVDUNAQB4NB/


[ovirt-users] [ANN] oVirt 4.4.6 Fourth Release Candidate is now available for testing

2021-04-15 Thread Sandro Bonazzola
oVirt 4.4.6 Fourth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.6
Fourth Release Candidate for testing, as of April 15th, 2021.

This update is the sixth in a series of stabilization updates to the 4.4
series.

Rebase on CentOS Stream

Starting with oVirt 4.4.6 RC4 both oVirt Node and oVirt Engine Appliance
are based on CentOS Stream.

You can still install oVirt 4.4.6 on Red Hat Enterprise Linux,  CentOS
Linux or equivalent.

Please note that when 4.4.6 will be released as generally available,
existing oVirt Nodes updating to 4.4.6 will automatically be based on
CentOS Stream.

Help testing this release candidate will help ensuring a smooth experience
for your main installation.

How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.6 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.6 (redeploy in case of already being on 4.4.6).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.

Known issues:

   -

   Bug 1946095 <https://bugzilla.redhat.com/show_bug.cgi?id=1946095> - "No
   valid network interface has been found" when starting HE deployment via
   cockpit
   -

  For testing purposes you can use the command line
  
<https://ovirt.org/documentation/installing_ovirt_as_a_self-hosted_engine_using_the_command_line/>



Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS 8 Stream

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS 8 Stream

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS 8 Stream (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS 8 Stream

- oVirt Node NG is already available based on CentOS 8 Stream

Additional Resources:

* Read more about the oVirt 4.4.6 release highlights:
http://www.ovirt.org/release/4.4.6/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.6/
[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/34FIF7ITMYCSVQBQPUJ6SC2KZE33PPDS/


[ovirt-users] Re: Ovirt with Oracle Linux 8.3 & Cockpit - Direct Luns

2021-04-13 Thread Sandro Bonazzola
Il giorno mar 13 apr 2021 alle ore 06:52  ha scritto:

> Is Ovirt compatible with Oracle Linux 8.3?


Within the oVirt project we are not testing with Oracle Linux but if you
find issues you can report here, I think OLVM developers are monitoring the
list and can possibly help or push fixes.



> I have KVM & Cockpit running on Oracle Linux 8.3 but don't see a way to
> map direct luns (like RDM's) to the VM in the Cockpit interface.
>

I tend to think this is unrelated to being Oracle Linux, maybe someone from
storage team can help here. @Eyal Shenitzky  ?



> Do I need to move back to Centos 7.x or RHEL 7.x with Ovirt to be able to
> use direct luns?  Can Ovirt and Cockpit coexist?
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/NMV22GEHA3SFAQYN3BNRRJX5BSF3A6V5/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/T23HMJU62TEJMWD3ENTK74EMDF5YTHAZ/


[ovirt-users] Re: oVirt longevity after CentOS 8, RHV changes

2021-04-07 Thread Sandro Bonazzola
Il giorno mar 6 apr 2021 alle ore 18:45 Sandro Bonazzola <
sbona...@redhat.com> ha scritto:

>
>
> Il giorno ven 2 apr 2021 alle ore 17:12 David White via Users <
> users@ovirt.org> ha scritto:
>
>> I'm replying to Thomas's thread below, but am creating a new subject so
>> as not to hijack the original thread.
>>
>> I'm sure that this topic has come up before.
>
>
> It has been raised in different places multiple times, just mentioning a
> few:
>
> -
> https://www.reddit.com/r/ovirt/comments/lrpl4h/rhv_moving_to_openshift_virtualization_what/
> -
> https://lists.ovirt.org/archives/list/users@ovirt.org/thread/DE3S4POHD37CSGWCGMNTBTCHQERWD7E3/#VIYHOW3WDR6N4APWIXQQONVHNXT3LK5L
> -
> https://lists.ovirt.org/archives/list/users@ovirt.org/thread/A3Z7SWWOTGASTLZKPRNPFGZES5FHIJ7L/#OGMDBFAQD5VDTXJPFTCC2BAPPZ2IDMFK
>
> but don't worry, this one won't be the last :-)
>
>
>
>> I first joined this list last fall, when I began planning and testing
>> with oVirt, but as of the past few weeks, I'm paying closer attention to
>> the mailing list now that I'm actually using oVirt and am getting ready to
>> deploy to a production environment.
>>
>> I'll also try to jump in and help other people as time permits and as my
>> experience grow.
>>
>
> On behalf of the other users, thanks for doing it!
>
>
>>
>> I echo Thomas's concerns here. While I'm thankful for Red Hat's gesture
>> to allow people to use up to 16 Red Hat installs at no charge, I'm
>> concerned about the longevity of oVirt, now that Red Hat is no longer going
>> to support RHV going forward.
>>
>> What is the benefit to Red Hat / IBM of supporting this platform now that
>> it is no longer being commercialized as a Red Hat product? What is to
>> prevent Red Hat from pulling the plug on this project, similar to what
>> happened to CentOS 8?
>>
>
> CentOS Linux is a downstream project with a trademark owned by Red Hat
> that delivered rebuilds of a Red Hat product.
> oVirt is an upstream open source project that is consumed by Red Hat,
> Oracle, OpenEuler, KylinOS (and I don't know how many others) for their
> downstream products.
> Despite Red Hat published a life cycle page for Red Hat Virtualization 4.4
> will reach end of life in 2026 that has nothing to do with the life of the
> oVirt project which depends only on how long the community will keep
> investing in it.
>
> > As a user of oVirt (4.5, installed on Red Hat 8.3), how can I and others
> help to contribute to the project to ensure its longevity?
>
> Thanks for asking! A few way community can help keep oVirt project healthy:
> - Helping new users as you are doing
> - Submitting patches (kudos to community user Jean-Louis Dupond who
> recently pushed patches fixing the issues he found while using oVirt)
> - Testing release candidates and reporting issues
> - Contributing to oVirt documentation
> - Donating hardware / virtual machines (yes: time, good will and code are
> not enough to keep a project healthy)
> - Getting other distributions engaged with oVirt (like AlmaLinux,
> RockyLinux, Fedora, OpenSUSE, Gentoo, Debian, ...) so they can package
> oVirt and ship it in their repositories
>

Forgot to mention helping with translations!




>
> The more people are going to contribute to the project the longer the
> community will live, as for any other open source project.
>
> Also a note for any company / community out there willing to put 10 or
> more developers working on the oVirt project: as strategic contributor you
> can ask to join the oVirt Board:
> https://www.ovirt.org/community/about/board.html and help defining the
> oVirt project future.
>
>
>
>>
>> Or should I really just go find an alternative in the future? (I had been
>> planning to use oVirt for a while, and did some testing last fall, so the
>> announcement of RHV's (commercial) demise was poor timing for me, because I
>> don't have time to switch gears and change my plans to use something else,
>> like Proxmox or something.
>>
>> From what I've seen, this is a great product, and I guess I can
>> understand Red Hat's decision to pull the plug on the commercial project,
>> now that OpenShift supports full VMs. But my understanding is that
>> OpenShift is a lot more complicated and requires more resources. I really
>> don't need a full kubernetes environment. I just need a stable
>> virtualization platform.
>>
>
> I'm happy to read positive feedback on oVirt :-)
>
> --
>
> Sandro Bonazzola
>
> M

[ovirt-users] Re: oVirt Node's Future Regarding CentOS Stream

2021-04-06 Thread Sandro Bonazzola
Il giorno lun 29 mar 2021 alle ore 19:49  ha scritto:

> So I just finished migrating my 4.3 engine to 4.4 on a brand new RHvEL8
> install; next step is to upgrade the hosts.  When I first started with
> oVirt I used my own CentOS installs, but quickly decided that it made no
> sense for my use case.  Now I am looking at upgrading from 4.3 to 4.4 and
> asking myself the same question.  Up to now oVirt node has been using the
> same exact OS I would have used +/- a few extra packages, but with the
> traditional CentOS going away it really depends on what the new oVirt nodes
> are going to be based on.  I have a feeling the answer to that question is
> CentOS Stream, which I don't feel comfortable with for this task.  While I
> am sure the developers will test the combination before releasing a new
> node, they are still only testing whatever specific hardware combination
> they have.  There could be numerous weird bugs that will only show up in
> certain situations.  If Stream was as stable as an EL release, there
> wouldn't be EL releases.  I also appreciate the fa
>  ct that oVirt is itself a work in progress, but the stable branch is
> considerably more like an EL release than a stream.  Anyway, back to the
> point.  Just want to confirm the future for node is stream before I go
> wasting time building my own EL8 hosts.
>

Hi, yes, the future of oVirt Node as built and tested within the oVirt
project is going to be CentOS Stream.
Specifically for 4.4.6 the intention is to provide two builds of oVIrt
Node: one based on CentOS Linux and one on CentOS Stream.
Please note that nothing will block any other CentOS-Like distribution to
build an oVirt Node based on their own repositories plus oVirt packages and
ship it.
If you will feel more comfortable running on a RHEL rebuild rather than on
CentOS Stream you can try getting the communities performing RHEL rebuilds
engaged.
Right now the resources of the oVirt project are not enough to keep
building and testing oVirt for multiple distributions.

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/LQ6TE4QUTXDNTSO7CB23DFXQZVVKC6GS/


[ovirt-users] Re: oVirt longevity after CentOS 8, RHV changes

2021-04-06 Thread Sandro Bonazzola
Il giorno ven 2 apr 2021 alle ore 17:12 David White via Users <
users@ovirt.org> ha scritto:

> I'm replying to Thomas's thread below, but am creating a new subject so as
> not to hijack the original thread.
>
> I'm sure that this topic has come up before.


It has been raised in different places multiple times, just mentioning a
few:

-
https://www.reddit.com/r/ovirt/comments/lrpl4h/rhv_moving_to_openshift_virtualization_what/
-
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/DE3S4POHD37CSGWCGMNTBTCHQERWD7E3/#VIYHOW3WDR6N4APWIXQQONVHNXT3LK5L
-
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/A3Z7SWWOTGASTLZKPRNPFGZES5FHIJ7L/#OGMDBFAQD5VDTXJPFTCC2BAPPZ2IDMFK

but don't worry, this one won't be the last :-)



> I first joined this list last fall, when I began planning and testing with
> oVirt, but as of the past few weeks, I'm paying closer attention to the
> mailing list now that I'm actually using oVirt and am getting ready to
> deploy to a production environment.
>
> I'll also try to jump in and help other people as time permits and as my
> experience grow.
>

On behalf of the other users, thanks for doing it!


>
> I echo Thomas's concerns here. While I'm thankful for Red Hat's gesture to
> allow people to use up to 16 Red Hat installs at no charge, I'm concerned
> about the longevity of oVirt, now that Red Hat is no longer going to
> support RHV going forward.
>
> What is the benefit to Red Hat / IBM of supporting this platform now that
> it is no longer being commercialized as a Red Hat product? What is to
> prevent Red Hat from pulling the plug on this project, similar to what
> happened to CentOS 8?
>

CentOS Linux is a downstream project with a trademark owned by Red Hat that
delivered rebuilds of a Red Hat product.
oVirt is an upstream open source project that is consumed by Red Hat,
Oracle, OpenEuler, KylinOS (and I don't know how many others) for their
downstream products.
Despite Red Hat published a life cycle page for Red Hat Virtualization 4.4
will reach end of life in 2026 that has nothing to do with the life of the
oVirt project which depends only on how long the community will keep
investing in it.

> As a user of oVirt (4.5, installed on Red Hat 8.3), how can I and others
help to contribute to the project to ensure its longevity?

Thanks for asking! A few way community can help keep oVirt project healthy:
- Helping new users as you are doing
- Submitting patches (kudos to community user Jean-Louis Dupond who
recently pushed patches fixing the issues he found while using oVirt)
- Testing release candidates and reporting issues
- Contributing to oVirt documentation
- Donating hardware / virtual machines (yes: time, good will and code are
not enough to keep a project healthy)
- Getting other distributions engaged with oVirt (like AlmaLinux,
RockyLinux, Fedora, OpenSUSE, Gentoo, Debian, ...) so they can package
oVirt and ship it in their repositories

The more people are going to contribute to the project the longer the
community will live, as for any other open source project.

Also a note for any company / community out there willing to put 10 or more
developers working on the oVirt project: as strategic contributor you can
ask to join the oVirt Board:
https://www.ovirt.org/community/about/board.html and help defining the
oVirt project future.



>
> Or should I really just go find an alternative in the future? (I had been
> planning to use oVirt for a while, and did some testing last fall, so the
> announcement of RHV's (commercial) demise was poor timing for me, because I
> don't have time to switch gears and change my plans to use something else,
> like Proxmox or something.
>
> From what I've seen, this is a great product, and I guess I can understand
> Red Hat's decision to pull the plug on the commercial project, now that
> OpenShift supports full VMs. But my understanding is that OpenShift is a
> lot more complicated and requires more resources. I really don't need a
> full kubernetes environment. I just need a stable virtualization platform.
>

I'm happy to read positive feedback on oVirt :-)

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/V4E54ZV3A7QCSXMRPB73IAD2U5QE7BQC/


[ovirt-users] Re: oVirt longevity after CentOS 8, RHV changes

2021-04-06 Thread Sandro Bonazzola
Il giorno sab 3 apr 2021 alle ore 18:22 Andrei Verovski <
andre...@starlett.lv> ha scritto:

> Hi,
>
> Does all this mean oVirt will be sometime and somehow merged with
> OpenShift (or OKD)?
>

oVirt supports integration with OKD with KubeVirt. I've no video to show it
for oVIrt (yet) but you can see it here for RHV / OCP:
https://www.youtube.com/watch?v=MMEaZAxj9_8
There is no plan to get oVirt merged into OKD.


>
> Its not that easy since OKD designed primarily for Kubernetes/Docker
> containers.
>
> Or oVirt may be considered just another abandonware within 2+ years?
>

oVirt is not going to be abandonware as long as the community will not
abandon it.



-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/Z7MPCRZKWD6JRYPDEKCUJWCYGUHMF6FM/


[ovirt-users] Re: Introduction & general question about oVirt

2021-04-06 Thread Sandro Bonazzola
Il giorno dom 4 apr 2021 alle ore 16:13 Nicolas Kovacs 
ha scritto:

> Hi,
>
> I'm a 53-year old Austrian living in Montpezat, a small village in South
> France. I'm an IT professional with a focus on Linux and free software, and
> I've been a Linux user since Slackware 7.1.
>

Welcome to oVirt community!



>
> I'm doing web & mail hosting for myself and several small structures like
> our
> local school and a handful of local companies. Up until recently these
> hostings
> have happened on "bare metal" root servers using CentOS 7. One main server
> is
> hosting most of the stuff: WordPress sites, one OwnCloud instance, Dolibarr
> management software, GEPI learning platform, Postfix/Dovecot mail server,
> Roundcube webmail, etc.
>
> This setup has become increasingly problematic to manage, since
> applications
> have more and more specific requirements, like different versions of PHP
> and
> corresponding modules.
>
> So I decided to split everything up nicely into a series of virtual
> machines,
> each one with a nicely tailored setup.
>
> I have a couple of sandbox servers, one public and one local, running
> Oracle
> Linux 7 (a RHEL clone like CentOS). I played around with it, and KVM-based
> virtualization already works quite nicely.
>
> While looking for documentation, I stumbled over oVirt, which I didn't even
> know existed until last week. Before I dive head first into it, I'd be
> curious
> to know a few general things.
>
> 1. Would it be overkill for a small structure like mine?
>

If you have only a couple of bare metal and a few VMs you may consider more
lightweight virtualization managers like cockpit project machine plugin (
https://cockpit-project.org/guide/latest/feature-virtualmachines ) or
kimchi project (https://github.com/kimchi-project/kimchi ) or virt-manager (
https://virt-manager.org/ )



>
> 2. Will I be able to do HA on a series of modest KVM-capable root servers
> even
> if they are located in different datacenters across different countries?
>

I think it mostly depends on the network latency and speed. Having HA with
servers in different countries may be problematic.



>
> 3. One problem I couldn't resolve using a bone-headed keep-it-simple KVM
> setup
> is backup. For my bare-metal servers I've been using incremental backups
> using
> Rsnapshot for years. Here's a blog article I wrote on the subject:
>
> https://blog.microlinux.fr/rsnapshot-centos-7/
>
> Unfortunately I can't use this approach with huge QCOW images, at least not
> without jumping through burning loops.
>
> Is there an easy way to perform remote incremental backups with oVirt?
>

There are a few backup vendors that provide solutions for backing up oVirt
VMs, you can just query google for them.



>
> BTW, I took a peek at Proxmox and Ceph, but I admit I'm a die-hard
> RHEL-clone
> user.
>
> Cheers from the sunny South of France,
>
> Niki
>
> --
> Microlinux - Solutions informatiques durables
> 7, place de l'église - 30730 Montpezat
> Site : https://www.microlinux.fr
> Blog : https://blog.microlinux.fr
> Mail : i...@microlinux.fr
> Tél. : 04 66 63 10 32
> Mob. : 06 51 80 12 12
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/I734ZR3ITWA6RSBSXVHO2DAOELTY4I54/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/H4VISZGSPAXXURZIIV3EU25I2HRFQLIV/


[ovirt-users] Re: Restored engine backup: The provided authorization grant for the auth code has expired.

2021-04-06 Thread Sandro Bonazzola
Il giorno mer 24 mar 2021 alle ore 11:08 Nicolás  ha
scritto:

> Hi,
>
> I'm restoring a full ovirt engine backup, having used the --scope=all
> option, for oVirt 4.3.
>
> I restored the backup on a fresh CentOS7 machine. The process went well,
> but when trying to log into the restored authentication system I get the
> following message which won't allow me to log in:
>
>The provided authorization grant for the auth code has expired.


> What does that mean and how can it be fixed?
>

+Artur Socha  , +Martin Perina  can
you help here?



>
> Thanks.
>
> Nicolás
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/PADF5SSC6XUYCOTJCNOSALL6U544KG5A/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/D4FVXHIQZV54K7L52QQ6SPACNTSOSQZJ/


[ovirt-users] Re: [ANN] Async release for oVirt 4.4.5

2021-03-24 Thread Sandro Bonazzola
Il giorno mar 23 mar 2021 alle ore 19:17 Sandro Bonazzola <
sbona...@redhat.com> ha scritto:

> On March 23rd 2021 the oVirt project released an async update to the
> following packages:
>
>-
>
>ovirt-ansible-collection-1.4.1
>-
>
>vdsm-4.40.50.9
>-
>
>ovirt-engine-4.4.5.11
>-
>
>ovirt-release44-4.4.5.1
>-
>
>ovirt-engine-appliance-4.4-20210323171213.1
>-
>
>oVirt Node is still building, will follow tomorrow.
>
>
oVirt node update has been published.



>
> Fixing the following bugs:
>
>-
>
>Bug 1940438 <https://bugzilla.redhat.com/show_bug.cgi?id=1940438> -
>Revoking a token using ovirt_auth module fails hosted_engine_setup ansible
>role
>-
>
>Bug 1941311 <https://bugzilla.redhat.com/show_bug.cgi?id=1941311> -
>Live merge after extend disk fails - 'Vm' object has no attribute
>'refreshDriveVolume'
>-
>
>Bug 1940448 <https://bugzilla.redhat.com/show_bug.cgi?id=1940448> -
>Upgrade to 4.4.5 fails schema upgrade if user_profiles table contains
>duplicate entries
>
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours.*
>
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/XYKSNB42JEJP2OR6WGI2VYXQ2HT6JPQ7/


[ovirt-users] [ANN] Async release for oVirt 4.4.5

2021-03-23 Thread Sandro Bonazzola
On March 23rd 2021 the oVirt project released an async update to the
following packages:

   -

   ovirt-ansible-collection-1.4.1
   -

   vdsm-4.40.50.9
   -

   ovirt-engine-4.4.5.11
   -

   ovirt-release44-4.4.5.1
   -

   ovirt-engine-appliance-4.4-20210323171213.1
   -

   oVirt Node is still building, will follow tomorrow.


Fixing the following bugs:

   -

   Bug 1940438 <https://bugzilla.redhat.com/show_bug.cgi?id=1940438> -
   Revoking a token using ovirt_auth module fails hosted_engine_setup ansible
   role
   -

   Bug 1941311 <https://bugzilla.redhat.com/show_bug.cgi?id=1941311> - Live
   merge after extend disk fails - 'Vm' object has no attribute
   'refreshDriveVolume'
   -

   Bug 1940448 <https://bugzilla.redhat.com/show_bug.cgi?id=1940448> -
   Upgrade to 4.4.5 fails schema upgrade if user_profiles table contains
   duplicate entries


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/AQHS2NPU45WAUWDIFYCH7IB5UDEPCWLG/


[ovirt-users] Re: 4.4.5 Release timeline

2021-03-15 Thread Sandro Bonazzola
Il giorno ven 12 mar 2021 alle ore 14:22 David White via Users <
users@ovirt.org> ha scritto:

> Hello,
> Reviewing https://ovirt.org/release/4.4.5/, I see that the target release
> date was set to March 9. However, glancing at
> https://bugzilla.redhat.com/buglist.cgi?quicksearch=ALL%20target_milestone%3A%22ovirt-4.4.5%22%20-target_milestone%3A%22ovirt-4.4.5-%22,
> I see a number of outstanding open tickets.
>
> Do the maintainers anticipate that 4.4.5 will be released soon? I'm trying
> to decide if I should wait for 4.4.5 to be released, or if I should go with
> 4.4.4, as I am getting ready to do a fresh install for a 3-node
> hyperconverged cluster, and need to begin setting up VMs and configuring
> things very soon.
>

We had an ovirt-engine respin at last minute last week, we are testing the
latest compose right now and hopefully we'll promote it to GA this week.
There are no outstanding blockers and the remaining bugs currently targeted
to 4.4.5 and not marked as blockers are going to be re-planned.



>
>
> Sent with ProtonMail <https://protonmail.com> Secure Email.
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/ONGTXJHU3N23EGLUPC5Z7MGD7YLZ6Z3C/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/STPI5KNTAMZMN4O5YIW3C5KYI4KV6V3X/


[ovirt-users] Re: [security-updates] oVirt node

2021-03-08 Thread Sandro Bonazzola
Il giorno mar 2 mar 2021 alle ore 07:34 Thiago Linhares 
ha scritto:

> Hello there,
>
> I wonder whats the right approach to get security updates for ovirt nodes?
> (installed using ovirt node iso image)
>
> Eg.:
> 'sudo' package has a know vulnerability until version
> sudo-1.8.23-9.el7.x86_64.
> When trying to update this package on a ovirt node, it would not.
> Checking versionlock, I confirmed it is listed there:
> # grep sudo /etc/yum/pluginconf.d/versionlock.list
> 0:libsss_sudo-1.16.4-37.el7_8.3.x86_64
> 0:sudo-1.8.23-9.el7.x86_64
>
>
Looks like you are using oVirt Node 4.3. Please note oVirt 4.3 gone End Of
Life when oVirt 4.4 has been released.
Please upgrade to oVirt 4.4 as soon as practical in order to get security
fixes in a timely manner.



>
> Regards,
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/55FB5S5UVYXMKJRGWRYMQ72OBLKHZGU3/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/YKEHNRPDENU4DKBZZ2PETXUVUOII37LZ/


[ovirt-users] Re: CVE-2021-3156 && ovirt-node-ng 4.3 && 4.4 (sudo)

2021-03-08 Thread Sandro Bonazzola
Il giorno lun 1 feb 2021 alle ore 11:46 Renaud RAKOTOMALALA <
renaud.rakotomal...@smile.fr> ha scritto:

> Hello everyone,
>
> I operate several oVirt clusters including pre-productions using
> ovirt-node-ng images.
>
> For our traditional clusters we manage the incident in a unitary way with
> a dedicated rpm, however for ovirt-node-ng I am not yet up to date with
> critical package updates process.
>
> Do you have any advice or tips?
>

Related to CVE-2021-3156 an updated oVirt Node 4.4 has been released a
while ago, please refer to official announce: to
https://lists.ovirt.org/archives/list/annou...@ovirt.org/thread/WRMYQCKJAVVJRIFMMN7XXAK5LI5KOFDW/

oVirt 4.3 gone end of life when oVirt 4.4 has been released so oVirt Node
4.3 is not going to get any further updates.
Please upgrade to 4.4 as soon as practical.

Thanks,

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/NMS2HZHBZKAGWXGTQE7RELOB3UBVHFVV/


[ovirt-users] Re: Create update and security plan

2021-03-04 Thread Sandro Bonazzola
Il giorno gio 4 mar 2021 alle ore 14:59 Gilson Schmidt <
gilson.g...@gmail.com> ha scritto:

> Hi
>
> We have a large hypervisors park, and now we are starting to adopt oVirt.
> And I need an update and security plan for oVirt Nodes.
>
> I need to know:
>   - What is the update cycle for oVirt?
>

oVirt is an opensource project, as such it gets released on a non-regular
cycle of about 6-8 weeks, as soon as a release candidate is considered to
contain enough content and stable enough to be used on a production system.
I'll let the other questions be answered by large companies using oVirt.



>   - How large companies treat the security of oVirt Node.
>  What is the frequency of updates;
>  Is an additional service enabled / installed on oVirt Node?
>  Is SSH enabled maintained?
>  What is the sysadmin access format? Currently on other hypervisors
> (Xen) using Vault, or we disable SSH on ESXi.
>  How do large companies configure oVirt to comply with the needs
> passed on by the Security Team?
>
> Tks very much.


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/SVFW6YOJDI3ZMDF7HWRW6VLI36HEH4BZ/


[ovirt-users] Re: Gluster volume engine stuck in healing with 1 unsynched entry & HostedEngine paused

2021-03-01 Thread Sandro Bonazzola
+Gobinda Das  , +Satheesaran Sundaramoorthi
 maybe you can help here

Il giorno lun 1 mar 2021 alle ore 14:20  ha
scritto:

> Hello again,
>
> I am back with a brief description of the situation I am in, and questions
> about the recovery.
>
> oVirt environment: 4.3.5.2 Hyperconverged
> GlusterFS: Replica 2 + Arbiter 1
> GlusterFS volumes: data, engine, vmstore
>
> The current situation is the following:
>
> - The Cluster is in Global Maintenance.
>
> - The volume engine is up with comment (in the Web GUI) : Up, unsynched
> entries, needs healing.
>
> - The VM HostedEngine is paused due to a storage I/O error (Web GUI) while
> the output of virsh list --all command shows that the HostedEngine is
> running.
>
> I tried to issue the gluster heal command (gluster volume heal engine) but
> nothing changed.
>
> I have the following questions:
>
> 1. Should I restart the glusterd service? Where from? Is it enough if the
> glusterd is restarted on one host or should it be restarted on the other
> two as well?
>
> 2. Should the node that was NonResponsive and came back, be rebooted or
> not? It seems alright now and in good health.
>
> 3. Should the HostedEngine be restored with engine-backup or is it not
> necessary?
>
> 4. Could the loss of the DNS server for the oVirt hosts lead to an
> unresponsive host?
> The nsswitch file on the ovirt hosts and engine, has the DNS defined as:
> hosts:  files dns myhostname
>
> 5. How can we recover/rectify the situation above?
>
> Thanks for your help,
> Maria Souvalioti
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/GO6S6GXRJWYZN5NZ5IFTNQ6SGNEB75WQ/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/F4CTPLCBZCOU5I27QV3BAUX6GTKWZ4VY/


[ovirt-users] Re: Migrate windows 2003 server 64bits from libvirt to ovirt

2021-02-23 Thread Sandro Bonazzola
Il giorno lun 22 feb 2021 alle ore 16:18 Fernando Hallberg <
ferna...@webgenium.com.br> ha scritto:

> Hi,
>
> I have a VM with 2003 server x64, and I upload the vm image to oVirt.
>

Please note 2003 server gone end of life in 2015 (
https://www.microsoft.com/en-ie/mrap/products/windows-server-2003)
I would consider updating to a supported windows OS before trying to
migrate to oVirt.

That said, I would also recommend ensuring latest virtio-win drivers are
installed on the guest.



>
> The VM boot on the oVirt, but, the blue screen appear with a error message:
>
> [image: image.png]
>
> Anybody has some information about this?
>
> I try to convert de img file from raw to qcow2, but the error persists.
>
> Regards,
> Fernando Hallberg
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/UPP7EBZZ776WE4JEEIOJCLOTMCKJIQWM/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/FCTOX4MM3DEEXXXMVOJCEXFKRIGBWTU7/


[ovirt-users] Re: Future of oVirt as RHV is converging with OpenShift

2021-02-02 Thread Sandro Bonazzola
Il giorno mar 2 feb 2021 alle ore 15:55  ha
scritto:

> What is the future of oVirt with RHV 4.4 being the last RHV release?  -
> see https://access.redhat.com/support/policy/updates/rhev
>
> With the release of RHV 4.4 Red Hat continues to invest in and support
> customers with a production-ready virtualization portfolio. The latest
> addition to this portfolio is OpenShift with OpenShift Virtualization,
> which provides continuity and roadmap delivery for the KVM-based
> virtualization stack currently managed by RHV. Moving forward the RHV
> management feature set will be converged with OpenShift and OpenShift
> Virtualization providing customers with requirements for containers and VMs
> a migration path and a common platform for deploying and managing both.
>
>
Similar question has been asked in "Is there a plan for ovirt 4.5 and
furture versions?"[1] thread.
As a product, Red Hat Virtualization has a different lifecycle than oVirt
which is a community project.
What will be the future of oVirt project depends on how the community will
be shaping it. You're welcome to contribute shaping this future!
About the versioning, the beginning of oVirt 4.4 we shifted towards a
continuous “zstream” improvement in 4.4.z rather than a big bang version as
we used to do.


[1]
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/A3Z7SWWOTGASTLZKPRNPFGZES5FHIJ7L/#OGMDBFAQD5VDTXJPFTCC2BAPPZ2IDMFK

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/VIYHOW3WDR6N4APWIXQQONVHNXT3LK5L/


[ovirt-users] [ANN] oVirt 4.4.5 Third Release Candidate is now available for testing

2021-01-28 Thread Sandro Bonazzola
oVirt 4.4.5 Third Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.5
Third Release Candidate for testing, as of January 29th, 2021.

This update is the fifth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.5 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.5 (redeploy in case of already being on 4.4.5).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

- We found a few issues while testing on CentOS Stream so we are still
basing oVirt 4.4.5 Node and Appliance on CentOS Linux.

Additional Resources:

* Read more about the oVirt 4.4.5 release highlights:
http://www.ovirt.org/release/4.4.5/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.5/
[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/7PKJBXGSIXFZ5CLYJRBOIUXSL3QDU7RR/


[ovirt-users] Re: Is there a plan for ovirt 4.5 and furture versions?

2021-01-26 Thread Sandro Bonazzola
Il giorno lun 25 gen 2021 alle ore 20:00 Thomas Hoberg 
ha scritto:

> To your question "Is it worth building a new virtualization platform based
> on ovirt?" Sandro answered "currently there's no change in the Red Hat's
> support of the oVirt project".
>
> That may technically be true, but it doesn't really answer your question,
> I'd believe.
>
> oVirt is a management layer which has carried the motto "oVirt is a free
> open-source virtualization solution for your entire enterprise" on its head
> page for years.
>
> In my experience oVirt hasn't been nearly ready and stable enough to run
> an enterprise workload, unless you are ready to maintain a fully redundant
> team of engineers to do QA on all your use cases.
>
> The CentOS base, however, has been enterprise quality, just as good as
> RHEL without the extra hassle of registration servers: I don't think we
> ever rolled back an update in over 10 years because it broke any of our
> workloads. And that was including OpenVZ on dozens of machines and
> thousands of containers.
>
> With oVirt 4.3 and CentOS 7 you knew which part you could trust and where
> to look for errors (I found more than I believed possible).
>
> With the de-facto elimination of CentOS as a functional RHEL clone, oVirt
> 4.4 becomes upstream-on-upstream and you know how fault probabilities don't
> add but *multiply* when you combine them.
>
> With that you now need three QA teams, one for CentOS-Stream, one for
> oVirt and another for the integration.


> Not even oVirt 4.4 on RHEL 8 will be a proper choice, because that
> combination is also no longer a part of what little test automation oVirt
> receives.
>

We expect CentOS Stream to be the preferred upstream platform on which
oVirt should be run but I don't see why it shouldn't run on RHEL or on any
RHEL rebuild.



>
> Only RHV on RHEL will be properly tested and CentOS/oVirt as a
> dev/QA/home/hobby ramp to RHV/RHEL is lost.
>
> And CentOS 8 seems to decay before they even switch to upstream. I've just
> done an update on my single-node HCI oVirt 4.4 infrastructure the other
> day, which installed a new kernel on the host (4.18.0-240.10.1.el8_3 vs.
> 4.18.0-193.19.1.el8_2). It turns out that kernel broke VDO because of
> kernel/library mismatch caused by repository issues you'd need to manually
> resolve, while VDO is a key ingredient to the HCI stack (error #1). VDO is
> still treated as an "external" contribution I don't know how many years
> after the aquisition. So on top of the mismatching userland and kernel
> versions, the VDO module isn't signed (error #2), which can throw a wrench
> in your system if e.g. after a BIOS update your system is reset to secure
> boot.
>
> Error #1 should show on RHEL, too, unless CentOS is no longer downstream
> of RHEL already, while error #2 indicates that the CentOS process is broken
> because VDO is only signed for RHEL.
>
> In other words, the "enterprise quality" of CentOS is already going up in
> smoke, while CentOS8 isn't yet officially dead.
>
> I might count myself lucky, that I haven't done the oVirt 4.4 migration of
> my HCI clusters yet, mostly beacuse it's far from seamless, extremely risky
> and very disruptive.
>
> Now I just won't do that because oVirt 4.4/CentOS 8 is EOL this year,
> while CentOS 7 still has a couple of years left. By then, I'll hopefully
> have found a new home for the non-production workloads I manage.
>
> My hope of replacing the VMware production environment with a combination
> of oVirt and RHV has been erased: My confidence that IBM will let oVirt
> will survive another ten years is practically zero.
>

oVirt is a community project which already has several forks and
downstreams. Whatever may or may not happen in ten years, nothing will
prevent the community to keep oVirt project going on as for any other
community opensource project.



>
> Redhat should know that nothing is as important as the size of the user
> base for software to survive. oVirt/RHV's biggest chance would lie in
> everybody building their home clusters using 3-node HCI running on
> Raspberry PI 4 nodes or Atoms... with seamless K8 integration.
>

OpenEuler Virtualization SIG was working on this, and contributions to make
this happen are welcome.
I would be happy to see oVirt running on RPI4 or Atoms.




> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/

[ovirt-users] Re: Is there a plan for ovirt 4.5 and furture versions?

2021-01-25 Thread Sandro Bonazzola
Il giorno mar 26 gen 2021 alle ore 02:30 Flashbang  ha
scritto:

>
>
> In fact, our core production environment has been using redhat
> virtualization since 2015, and upgrading from rhev 3.3 to rhv4.3 all the
> way, the platform is getting better and better.
>
> But the guys at Red Hat have been reluctant to tell us whether redhat
> virtualization will continue. I have tried kubevirt on openshift, and it is
> obviously far from an enterprise product.


> So it is disappointed to hear that ovirt will stay at version 4.4, which
> means it will gradually die.
>

As said in previous reply, right now we're missing substantial features to
be planned to justify a new 4.5 version.
You're welcome to join and contribute to help shaping the project's roadmap.




> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/WM5H2CA2ACXP65HMVW5DY3VTKCZBZFMX/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/QCBFKVDRHOGPWCRVO67QYPJDHU66M5HG/


[ovirt-users] Re: Is there a plan for ovirt 4.5 and furture versions?

2021-01-25 Thread Sandro Bonazzola
Il giorno mar 26 gen 2021 alle ore 02:36 Flashbang  ha
scritto:

> We have been using RHV for 8  years and the platform is getting better and
> better,  It is disappointed that IBM will quit and exit.
>

I just want to point out that IBM has nothing to do with oVirt lifecycle.
IBM used to be in oVirt Board for several years but right now the oVirt
Board is composed by Red Hat and Caltech representatives.






> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/QJIM3JGUYVWQSGQJ6CXIGPIMLNZJPCJO/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/L4TXB3DKAEEKJFZDZFQRXGOE3RPIRIB5/


[ovirt-users] Re: centos 7.9

2021-01-25 Thread Sandro Bonazzola
Il giorno gio 3 dic 2020 alle ore 13:25 José Ferradeira via Users <
users@ovirt.org> ha scritto:

> Hello,
>
> Can I run ovirt 4.3.10.4-1.el7 over Centos 7.9 ?
>

This combination has not been tested within oVirt automation but other
users reported it working.
Please note oVirt 4.3 is no longer maintained, I would recommend planning
an upgrade to 4.4.



>
> Thanks
>
> --
> --
> Jose Ferradeira
> http://www.logicworks.pt
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/YRGD7LM2C2GBCPD7IDG67YLYV5ZKMKLV/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2DOG32UJU4TFHLIICOAU6H55N2BMEHZN/


[ovirt-users] Re: [ovirt-devel] CentOS Stream support

2021-01-25 Thread Sandro Bonazzola
Il giorno ven 8 gen 2021 alle ore 12:06 Sandro Bonazzola <
sbona...@redhat.com> ha scritto:

>
>
> Il giorno mar 5 gen 2021 alle ore 17:12 lejeczek via Users <
> users@ovirt.org> ha scritto:
>
>> Hi guys,
>>
>> Is supported and save to transition with > 4.4 to Centos
>> Stream, now when "Stream" is the only way to the future? Any
>> knows for certain?
>>
>
> We moved oVirt Node and oVirt Appliance to CentOS Stream for the next
> (oVirt 4.4.5) release.
> Help testing current master and 4.4.5 release candidates will help ensure
> it's stable for production.
>

Sadly, we had to revert to CentOS Linux 8.3 for 4.4.5, but re-targeting
this for 4.4.6 and continuing testing and fixing bugs.




>
>
>>
>> regards, L.
>>
>> On 05/06/2020 09:34, Michal Skrivanek wrote:
>> > Hi all,
>> > we would like to ask about interest in community about oVirt moving to
>> CentOS Stream.
>> > There were some requests before but it’s hard to see how many people
>> would really like to see that.
>> >
>> > With CentOS releases lagging behind RHEL for months it’s interesting to
>> consider moving to CentOS Stream as it is much more up to date and allows
>> us to fix bugs faster, with less workarounds and overhead for maintaining
>> old code. E.g. our current integration tests do not really pass on CentOS
>> 8.1 and we can’t really do much about that other than wait for more up to
>> date packages. It would also bring us closer to make oVirt run smoothly on
>> RHEL as that is also much closer to Stream than it is to outdated CentOS.
>> >
>> > So..would you like us to support CentOS Stream?
>> > We don’t really have capacity to run 3 different platforms, would you
>> still want oVirt to support CentOS Stream if it means “less support” for
>> regular CentOS?
>> > There are some concerns about Stream being a bit less stable, do you
>> share those concerns?
>> >
>> > Thank you for your comments,
>> > michal
>> > ___
>> > Devel mailing list -- de...@ovirt.org
>> > To unsubscribe send an email to devel-le...@ovirt.org
>> > Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> > oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> > List Archives:
>> https://lists.ovirt.org/archives/list/de...@ovirt.org/message/3B5MJKO7BS2DMQL3XOXPNO4BU3YDL52T/
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/RLS3VM7PNT6JYIRKXVHFXWJBLDJNUAN6/
>>
>
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours.
> <https://mojo.redhat.com/docs/DOC-1199578>*
>
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/MUUSWXPXD7EQVOJ5TK7L5BPOWRWZRXMM/


[ovirt-users] Re: Gluster release and oVirt 4.4

2021-01-25 Thread Sandro Bonazzola
Il giorno mar 12 gen 2021 alle ore 12:28 Sandro Bonazzola <
sbona...@redhat.com> ha scritto:

>
>
> Il giorno mar 12 gen 2021 alle ore 01:50 Simon Coter <
> simon.co...@oracle.com> ha scritto:
>
>> Hi,
>>
>> is there any plan to introduce Gluster-8 for hyper-converged architecture
>> with oVirt 4.4 ?
>> Just wondering because I can see Gluster-7 is declared EOL on Dec 11,
>> 2020 (https://www.gluster.org/release-schedule/)
>> Thanks
>>
>
> +Parth Dhanjal  was looking into testing Gluester 8
> upgrade, any update?
>
>
Following up on this.
The oVirt 4.4.5 release candidate that will be released this week will be
based on Gluster 8, so help verifying upgrade from oVirt 4.4.4 / Gluster 7
to this RC will be helpful.
Raising it early so if you have a test environment you can start preparing
it :-)




>
>
>>
>> Simon
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/CL533FADCSACZBJ64VR6X5JSQ2PJWPQY/
>>
>
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours.
> <https://mojo.redhat.com/docs/DOC-1199578>*
>
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/T4BKW5QI2JJSIWRUFFOBRT2PTK4PVF5F/


[ovirt-users] Re: ovirt node based on centos 8 stream

2021-01-25 Thread Sandro Bonazzola
Il giorno ven 22 gen 2021 alle ore 10:34 Nathanaël Blanchet <
blanc...@abes.fr> ha scritto:

> Hi all,
>
> I project to upgrade from 4.3 to 4.4 hosts in the next few days, and I
> wonder if ovirt node based on centos 8.3 will be upgradable to ovirt
> node based on centos stream.
>

We have not finished to properly test oVirt on CentOS Stream so oVirt Node
will likely stay on CentOS Linux 8.3 also for oVirt 4.4.5.
>From oVirt Node point of view, upgrading from CentOS Linux 8.3 to CentOS
Stream shouldn't differ from an upgrade from RHEL 8.3 to RHEL 8.4 so there
shouldn't be issues.



>
> If not, I will wait to upgrade directly to ovirt node centos stream
> based when available.
>
> --
> Nathanaël Blanchet
>
> Supervision réseau
> SIRE
> 227 avenue Professeur-Jean-Louis-Viala
> 34193 MONTPELLIER CEDEX 5
> Tél. 33 (0)4 67 54 84 55
> Fax  33 (0)4 67 54 84 14
> blanc...@abes.fr
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/R2FAFKH2Q7U23FUSNO6X2E2OIEO33BXD/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/MMRZSFZ6BXMSRJ74HU5D5GRVGBQ4SGIC/


[ovirt-users] Re: Is there a plan for ovirt 4.5 and furture versions?

2021-01-25 Thread Sandro Bonazzola
Il giorno lun 25 gen 2021 alle ore 09:26 Flashbang  ha
scritto:

> We know that at this time of the past years, the beta version of the new
> ovirt version has been released, but this year there is still no news about
> ovirt 4.5. Red Hat has announced last year that ovirt and openstack will be
> integrated with openshift in the future. So, will there be ovirt 4.5 or
> ovirt 4.6? Is it worth building a new virtualization platform based on
> ovirt?
>
>
Il giorno lun 25 gen 2021 alle ore 09:37 Flashbang  ha
scritto:

> Sorry to give a wrong link. The correct link is:
>
>
> https://www.openshift.com/blog/blog-openshift-virtualization-whats-new-with-virtualization-from-red-hat
> ___



The article you cited,
https://www.openshift.com/blog/blog-openshift-virtualization-whats-new-with-virtualization-from-red-hat

describes the plans for Red Hat Virtualization product and its path going
forward toward OpenShift Virtualization product.
As a product, Red Hat Virtualization has a different lifecycle than oVirt
which is a community project.

Regarding the oVirt project, back on the beginning of oVirt 4.4 we switched
the development model by introducing new non-substantial features directly
within 4.4 maintenance releases.
So, right now we're missing substantial features to be planned to justify a
new 4.5 version.
You're welcome to join and contribute to help shaping the project's roadmap.

About your second question, it depends on what your use case is. oVirt is
still providing the enterprise scale virtualization platform solution it is
known for and currently there's no change in the Red Hat's support of the
oVirt project.

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/OGMDBFAQD5VDTXJPFTCC2BAPPZ2IDMFK/


[ovirt-users] [ANN] oVirt 4.4.5 Second Release Candidate is now available for testing

2021-01-21 Thread Sandro Bonazzola
oVirt 4.4.5 Second Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.5
Second Release Candidate for testing, as of January 21st, 2021.

This update is the fifth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.5 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.5 (redeploy in case of already being on 4.4.5).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

- We found a few issues while testing on CentOS Stream so we are still
basing oVirt 4.4.5 Node and Appliance on CentOS Linux.

Additional Resources:

* Read more about the oVirt 4.4.5 release highlights:
http://www.ovirt.org/release/4.4.5/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.5/
[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/EFRJHLMV6GTSM5PYNAKETOXO7FMQ2PO7/


[ovirt-users] Re: Managed Block Storage and more

2021-01-19 Thread Sandro Bonazzola
Il giorno mar 19 gen 2021 alle ore 09:07 Gianluca Cecchi <
gianluca.cec...@gmail.com> ha scritto:

> On Tue, Jan 19, 2021 at 8:43 AM Benny Zlotnik  wrote:
>
>> Ceph support is available via Managed Block Storage (tech preview), it
>> cannot be used instead of gluster for hyperconverged setups.
>>
>>
> Just for clarification: when you say Managed Block Storage you mean
> cinderlib integration, correct?
> Is still this one below the correct reference page for 4.4?
>
> https://www.ovirt.org/develop/release-management/features/storage/cinderlib-integration.html
>
> So are the manual steps still needed (and also repo config that seems
> against pike)?
> Or do you have an updated link for configuring cinderlib in 4.4?
>

Above mentioned page was feature development page and not considered end
user documentation.
Updated documentation is here:
https://ovirt.org/documentation/installing_ovirt_as_a_standalone_manager_with_local_databases/#Set_up_Cinderlib




>
> Moreover, it is not possible to use a pure Managed Block Storage setup
>> at all, there has to be at least one regular storage domain in a
>> datacenter
>>
>>
> Is this true only for Self Hosted Engine Environment or also if I have an
> external engine?
>
> Thanks,
> Gianluca
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/SHSQO6WLMTVDNTVFACLOEFOFOD3GRYLW/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/MB4FAL34LAJJWVYR247R7T2T6IQE6VP3/


[ovirt-users] Re: Managed Block Storage and more

2021-01-18 Thread Sandro Bonazzola
Il giorno lun 18 gen 2021 alle ore 20:04 Strahil Nikolov <
hunter86...@yahoo.com> ha scritto:

> Most probably it will be easier if you stick with full-blown distro.
>
> @Sandro Bonazzola can help with CEPH status.
>

Letting the storage team have a voice here :-)
+Tal Nisan  , +Eyal Shenitzky  , +Nir
Soffer 


>
> Best Regards,Strahil Nikolov
>
>
>
>
>
>
> В понеделник, 18 януари 2021 г., 11:44:32 Гринуич+2, Shantur Rathore <
> rathor...@gmail.com> написа:
>
>
>
>
>
> Thanks Strahil for your reply.
>
> Sorry just to confirm,
>
> 1. Are you saying Ceph on oVirt Node NG isn't possible?
> 2. Would you know which devs would be best to ask about the recent Ceph
> changes?
>
> Thanks,
> Shantur
>
> On Sun, Jan 17, 2021 at 4:46 PM Strahil Nikolov via Users 
> wrote:
> > В 15:51 + на 17.01.2021 (нд), Shantur Rathore написа:
> >> Hi Strahil,
> >>
> >> Thanks for your reply, I have 16 nodes for now but more on the way.
> >>
> >> The reason why Ceph appeals me over Gluster because of the following
> reasons.
> >>
> >> 1. I have more experience with Ceph than Gluster.
> > That is a good reason to pick CEPH.
> >> 2. I heard in Managed Block Storage presentation that it leverages
> storage software to offload storage related tasks.
> >> 3. Adding Gluster storage limits to 3 hosts at a time.
> > Only if you wish the nodes to be both Storage and Compute. Yet, you can
> add as many as you wish as a compute node (won't be part of Gluster) and
> later you can add them to the Gluster TSP (this requires 3 nodes at a time).
> >> 4. I read that there is a limit of maximum 12 hosts in Gluster setup.
> No such limitation if I go via Ceph.
> > Actually , it's about Red Hat support for RHHI and not for Gluster +
> oVirt. As both oVirt and Gluster ,that are used, are upstream projects,
> support is on best effort from the community.
> >> In my initial testing I was able to enable Centos repositories in Node
> Ng but if I remember correctly, there were some librbd versions present in
> Node Ng which clashed with the version I was trying to install.
> >> Does Ceph hyperconverge still make sense?
> > Yes it is. You got the knowledge to run the CEPH part, yet consider
> talking with some of the devs on the list - as there were some changes
> recently in oVirt's support for CEPH.
> >
> >> Regards
> >> Shantur
> >>
> >> On Sun, Jan 17, 2021, 9:58 AM Strahil Nikolov via Users <
> users@ovirt.org> wrote:
> >>> Hi Shantur,
> >>>
> >>> the main question is how many nodes you have.
> >>> Ceph integration is still in development/experimental and it should be
> wise to consider Gluster also. It has a great integration and it's quite
> easy to work with).
> >>>
> >>>
> >>> There are users reporting using CEPH with their oVirt , but I can't
> tell how good it is.
> >>> I doubt that oVirt nodes come with CEPH components , so you most
> probably will need to use a full-blown distro. In general, using extra
> software on oVirt nodes is quite hard .
> >>>
> >>> With such setup, you will need much more nodes than a Gluster setup
> due to CEPH's requirements.
> >>>
> >>> Best Regards,
> >>> Strahil Nikolov
> >>>
> >>>
> >>>
> >>>
> >>>
> >>>
> >>> В неделя, 17 януари 2021 г., 10:37:57 Гринуич+2, Shantur Rathore <
> shantur.rath...@gmail.com> написа:
> >>>
> >>>
> >>>
> >>>
> >>>
> >>> Hi all,
> >>>
> >>> I am planning my new oVirt cluster on Apple hosts. These hosts can
> only have one disk which I plan to partition and use for hyper converged
> setup. As this is my first oVirt cluster I need help in understanding few
> bits.
> >>>
> >>> 1. Is Hyper converged setup possible with Ceph using cinderlib?
> >>> 2. Can this hyper converged setup be on oVirt Node Next hosts or only
> Centos?
> >>> 3. Can I install cinderlib on oVirt Node Next hosts?
> >>> 4. Are there any pit falls in such a setup?
> >>>
> >>>
> >>> Thanks for your help
> >>>
> >>> Regards,
> >>> Shantur
> >>>
> >>> ___
> >>> Users mailing list -- users@ovirt.org
> >>> To unsubscribe send an email to users-le...@ovirt.org
> >>> P

[ovirt-users] Re: About Translation

2021-01-17 Thread Sandro Bonazzola
+Michal Skrivanek  , +Yuko Katabami
 can you help Reyhan start translating oVirt on our
Zanata?

Il giorno dom 17 gen 2021 alle ore 09:34 Reyhan Gülçetin <
gulcetinrey...@gmail.com> ha scritto:

> Hello,
>
> I'm Reyhan! I am a third-grade physics engineering student in Turkey, I
> also worked as a part-time system administration in the university's IT
> Head Office until last month. (Now I'm more into DevOps). Back in there, I
> was responsible for understanding how we can apply oVirt to our IT Office,
> so I was scrolling through the documentations. I've decided to contribute,
> oVirt could be the project I used the most, since I'm not a bug-fixer, at
> least I can help with the translation. I'm a native Turkish speaker, so I
> thought it would go well.
>
> I wish you the best,
> Best regards.
> Reyhan Gülçetin.
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/HHIIBYLDN7SO4ZEPJROQK5VWVZRMBS5W/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/GFU3AD6HFBWUMO56GEQYD5B4C3ULGMYX/


[ovirt-users] Re: cockpit-ovirt-dashboard

2021-01-15 Thread Sandro Bonazzola
Il giorno mer 13 gen 2021 alle ore 02:25 Gary Pedretty 
ha scritto:

> So with the latest updates to Ovirt and CentOS 8 Stream it seems that you
> either can not install cockpit-ovirt-dashboard, or if you do, it downgrades
> cockpit-bridge and cockpit-system.  You then end up not showing up to date
> on these hosts on Open Virtualization Manager and can only get back to a
> fully updated datacenter by doing a yum update --allowerasing which then
> removes cockpit-ovirt-dashboard.
>
> My main concern is now that the command line hosted-engine commands have
> been removed, if the hosted engine is not running for some reason you have
> no visibility into what is going on since the regular cockpit host
> interface will not show the virtualization features.  You can't put a host
> in maintenance or start the engine manually.
>

Thanks for the report, we are working on it (
https://gerrit.ovirt.org/#/c/ovirt-host/+/112990/ as a start)



>
> example
>
> [root@ravn-kvm-1 admin]# yum install cockpit-ovirt-dashboard
>
> //snip///
>
> Installed products updated.
>
> Downgraded:
>   cockpit-bridge-217-1.el8.x86_64
>  cockpit-system-217-1.el8.noarch
>
> Installed:
>   cockpit-dashboard-217-1.el8.noarch
> cockpit-ovirt-dashboard-0.14.17-1.el8.noarch
> ovirt-host-4.4.1-4.el8.x86_64
> ovirt-hosted-engine-setup-2.4.9-1.el8.noarch
>
> Complete!
>
>
> [root@ravn-kvm-1 admin]# yum update
> Last metadata expiration check: 3:08:22 ago on Tue 12 Jan 2021 01:00:15 PM
> AKST.
> Error:
>  Problem 1: package ovirt-host-4.4.1-4.el8.x86_64 requires
> cockpit-dashboard, but none of the providers can be installed
>   - package cockpit-bridge-234-1.el8.x86_64 conflicts with
> cockpit-dashboard < 233 provided by cockpit-dashboard-217-1.el8.noarch
>   - cannot install the best update candidate for package
> ovirt-host-4.4.1-4.el8.x86_64
>   - cannot install the best update candidate for package
> cockpit-bridge-217-1.el8.x86_64
>  Problem 2: problem with installed package ovirt-host-4.4.1-4.el8.x86_64
>   - package ovirt-host-4.4.1-4.el8.x86_64 requires cockpit-dashboard, but
> none of the providers can be installed
>   - package cockpit-system-234-1.el8.noarch obsoletes cockpit-dashboard
> provided by cockpit-dashboard-217-1.el8.noarch
>   - cannot install the best update candidate for package
> cockpit-dashboard-217-1.el8.noarch
>  Problem 3: package ovirt-hosted-engine-setup-2.4.9-1.el8.noarch requires
> ovirt-host >= 4.4.0, but none of the providers can be installed
>   - package ovirt-host-4.4.1-4.el8.x86_64 requires cockpit-dashboard, but
> none of the providers can be installed
>   - package ovirt-host-4.4.1-1.el8.x86_64 requires cockpit-dashboard, but
> none of the providers can be installed
>   - package ovirt-host-4.4.1-2.el8.x86_64 requires cockpit-dashboard, but
> none of the providers can be installed
>   - package ovirt-host-4.4.1-3.el8.x86_64 requires cockpit-dashboard, but
> none of the providers can be installed
>   - package cockpit-system-234-1.el8.noarch obsoletes cockpit-dashboard
> provided by cockpit-dashboard-217-1.el8.noarch
>   - cannot install the best update candidate for package
> ovirt-hosted-engine-setup-2.4.9-1.el8.noarch
>   - cannot install the best update candidate for package
> cockpit-system-217-1.el8.noarch
> (try to add '--allowerasing' to command line to replace conflicting
> packages or '--skip-broken' to skip uninstallable packages or '--nobest' to
> use not only best candidate packages)
>
>
> ___
> Gary Pedretty
> IT Manager
> Ravn Alaska
>
> Office: 907-266-8451
> Mobile: 907-388-2247
> Email: gary.pedre...@ravnalaska.com 
>
>
>
>
> "We call Alaska..Home!"
>
>
>
>
>
>
> Ravn Alaska
>
> CONFIDENTIALITY NOTICE:
> The information in this email may be confidential and/or privileged. This
> email is intended to be reviewed by only the individual or organization
> named above. If you are not the intended recipient or an authorized
> representative of the intended recipient, you are hereby notified that any
> review, dissemination, forwarding or copying of the email and its
> attachments, if any, or the information contained herein is prohibited. If
> you have received this email in error, please immediately notify the sender
> by return email and delete this email from your system. Thank you.
>
>
>
>
> _______
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://w

[ovirt-users] Re: Gluster release and oVirt 4.4

2021-01-12 Thread Sandro Bonazzola
Il giorno mar 12 gen 2021 alle ore 01:50 Simon Coter 
ha scritto:

> Hi,
>
> is there any plan to introduce Gluster-8 for hyper-converged architecture
> with oVirt 4.4 ?
> Just wondering because I can see Gluster-7 is declared EOL on Dec 11, 2020
> (https://www.gluster.org/release-schedule/)
> Thanks
>

+Parth Dhanjal  was looking into testing Gluester 8
upgrade, any update?




>
> Simon
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/CL533FADCSACZBJ64VR6X5JSQ2PJWPQY/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/YBUVINLYKZMOIIJDLGVEEJZSHDLWD7RJ/


[ovirt-users] Re: [ovirt-announce] [ANN] oVirt 4.4.4 is now generally available

2021-01-10 Thread Sandro Bonazzola
Il giorno lun 11 gen 2021 alle ore 06:04 Strahil Nikolov via Users <
users@ovirt.org> ha scritto:

> Hi Bernardo,
>
> I think that when CentOS Stream 9 (and all EL 9 clones) come up - oVirt
> will switch , so I think it's worth trying the Stream (but no earlier than
> April).
>


There are no current plans to switch to CentOS Stream 9.
Currently we are targeting CentOS Stream 8.


>
> Best Regards,
> Strahil Nikolov
>
>
>
>
>
>
> В неделя, 10 януари 2021 г., 09:32:01 Гринуич+2, Bernardo Juanicó <
> bjuan...@gmail.com> написа:
>
>
>
>
>
> Hello, considering we want to do a new oVirt&gluster hyper-converged
> deployment on CentOS for a production environment what should we do
> regarding the OS?
> Considering Centos Stream is on tech preview and Centos 8 is near EOL,
> what is the correct path?
> Install CentOS 8.3 and use it until EOL and then update the hosts to
> centos stream when it becomes stable?
> install CentOS Stream even though it is on tech preview?
>
> Regards!
> Bernardo
> PGP Key
>
>
> On Mon, Dec 21, 2020 at 10:32 AM Sandro Bonazzola 
> wrote:
> >
> > oVirt 4.4.4 is now generally available
> >
> > The oVirt project is excited to announce the general availability of
> oVirt 4.4.4 , as of December 21st, 2020.
> >
> > This release unleashes an altogether more powerful and flexible open
> source virtualization solution that encompasses hundreds of individual
> changes and a wide range of enhancements across the engine, storage,
> network, user interface, and analytics, as compared to oVirt 4.3.
> > Important notes before you install / upgrade
> > Please note that oVirt 4.4 only supports clusters and data centers with
> compatibility version 4.2 and above. If clusters or data centers are
> running with an older compatibility version, you need to upgrade them to at
> least 4.2 (4.3 is recommended).
> >
> > Please note that in RHEL 8 / CentOS 8 several devices that worked on EL7
> are no longer supported.
> > For example, the megaraid_sas driver is removed. If you use Enterprise
> Linux 8 hosts you can try to provide the necessary drivers for the
> deprecated hardware using the DUD method (See the users’ mailing list
> thread on this at
> https://lists.ovirt.org/archives/list/users@ovirt.org/thread/NDSVUZSESOXEFJNPHOXUH4HOOWRIRSB4/
> )
> > Documentation
> > * If you want to try oVirt as quickly as possible, follow the
> instructions on the Download page.
> > * For complete installation, administration, and usage instructions,
> see the oVirt Documentation.
> > * For upgrading from a previous version, see the oVirt Upgrade Guide.
> > * For a general overview of oVirt, see About oVirt.
> > What’s new in oVirt 4.4.4 Release?
> > This update is the fourth in a series of stabilization updates to the
> 4.4 series.
> >
> > This release is available now on x86_64 architecture for:
> > * Red Hat Enterprise Linux 8.3
> > * CentOS Linux (or similar) 8.3
> > * CentOS Stream (tech preview)
> >
> > This release supports Hypervisor Hosts on x86_64 and ppc64le
> architectures for:
> > * Red Hat Enterprise Linux 8.3
> > * CentOS Linux (or similar) 8.3
> > * oVirt Node (based on CentOS Linux 8.3)
> > * CentOS Stream (tech preview)
> >
> >
> > oVirt Node and Appliance have been updated, including:
> > * oVirt 4.4.4: https://www.ovirt.org/release/4.4.4/
> > * Ansible 2.9.16:
> https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-16
>
> > * CentOS Linux 8 (2011):
> https://lists.centos.org/pipermail/centos-announce/2020-December/048207.html
> > * Advanced Virtualization 8.3
> >
> >
> > See the release notes [1] for installation instructions and a list of
> new features and bugs fixed.
> >
> > Notes:
> > * oVirt Appliance is already available for CentOS Linux 8
> > * oVirt Node NG is already available for CentOS Linux 8
> >
> > Additional resources:
> > * Read more about the oVirt 4.4.4 release highlights:
> https://www.ovirt.org/release/4.4.4/
> > * Get more oVirt project updates on Twitter:
> https://twitter.com/ovirt
> > * Check out the latest project news on the oVirt blog:
> https://blogs.ovirt.org/
> >
> > [1] https://www.ovirt.org/release/4.4.4/
> > [2] https://resources.ovirt.org/pub/ovirt-4.4/iso/
> >
> > --
> > Sandro Bonazzola
> > MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
> > Red Hat EMEA
> >
> > sbona...@redhat.com
> >
&

[ovirt-users] Which flavor of CentOS should be used with oVirt? [Was Re: Re: [ovirt-announce] [ANN] oVirt 4.4.4 is now generally available]

2021-01-10 Thread Sandro Bonazzola
Il giorno dom 10 gen 2021 alle ore 08:33 Bernardo Juanicó <
bjuan...@gmail.com> ha scritto:

> Hello, considering we want to do a new oVirt&gluster hyper-converged
> deployment on CentOS for a production environment what should we do
> regarding the OS?
> Considering Centos Stream is on tech preview and Centos 8 is near EOL,
> what is the correct path?
> Install CentOS 8.3 and use it until EOL and then update the hosts to
> centos stream when it becomes stable?
> install CentOS Stream even though it is on tech preview?
>
>
Up to oVirt 4.4.4 please keep using CentOS Linux 8.
With oVirt 4.4.5 we are developing oVirt Appliance and oVirt Node based on
CentOS Stream 8. We'll release 4.4.5 when all known issues on CentOS Stream
8 will be addressed.
At that point CentOS Stream will be the recommended platform to run oVirt.



> Regards!
> Bernardo
> PGP Key <http://pgp.key-server.io/0x695E5BCE34263F5B>
>
>
-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/LXJMUI5FL572D3UWYW3L476IR4HGYUAO/


[ovirt-users] [ANN] Async release for ovirt-engine is now available

2021-01-08 Thread Sandro Bonazzola
The oVirt Team has just released a new version of ovirt-engine package
(4.4.4.7) that
fixes a few important bugs:
 - [BZ 1894454](https://bugzilla.redhat.com/1894454) - VM fails to boot
when moved to a cluster with a different chipset
 - [BZ 1908643](https://bugzilla.redhat.com/1908643) - ovirt-backend
contains jar that should not be there
 - [BZ 1576923](https://bugzilla.redhat.com/1576923) - RFE: Ability to move
master role to another domain without putting the domain to maintenance
 - [BZ 1911597](https://bugzilla.redhat.com/1911597) - Block manually
switch master domain for Gluster domains

fixes also security issue:
CVE-2020-35497 (
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35497)  - Moderate
- ovirt-engine: non-admin user is able to access other users public SSH key

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/GO6K4MJ3M6DMADWC4P6FETPTFZTGUGQS/


[ovirt-users] Re: [ovirt-devel] CentOS Stream support

2021-01-08 Thread Sandro Bonazzola
Il giorno mar 5 gen 2021 alle ore 17:12 lejeczek via Users 
ha scritto:

> Hi guys,
>
> Is supported and save to transition with > 4.4 to Centos
> Stream, now when "Stream" is the only way to the future? Any
> knows for certain?
>

We moved oVirt Node and oVirt Appliance to CentOS Stream for the next
(oVirt 4.4.5) release.
Help testing current master and 4.4.5 release candidates will help ensure
it's stable for production.


>
> regards, L.
>
> On 05/06/2020 09:34, Michal Skrivanek wrote:
> > Hi all,
> > we would like to ask about interest in community about oVirt moving to
> CentOS Stream.
> > There were some requests before but it’s hard to see how many people
> would really like to see that.
> >
> > With CentOS releases lagging behind RHEL for months it’s interesting to
> consider moving to CentOS Stream as it is much more up to date and allows
> us to fix bugs faster, with less workarounds and overhead for maintaining
> old code. E.g. our current integration tests do not really pass on CentOS
> 8.1 and we can’t really do much about that other than wait for more up to
> date packages. It would also bring us closer to make oVirt run smoothly on
> RHEL as that is also much closer to Stream than it is to outdated CentOS.
> >
> > So..would you like us to support CentOS Stream?
> > We don’t really have capacity to run 3 different platforms, would you
> still want oVirt to support CentOS Stream if it means “less support” for
> regular CentOS?
> > There are some concerns about Stream being a bit less stable, do you
> share those concerns?
> >
> > Thank you for your comments,
> > michal
> > ___
> > Devel mailing list -- de...@ovirt.org
> > To unsubscribe send an email to devel-le...@ovirt.org
> > Privacy Statement: https://www.ovirt.org/privacy-policy.html
> > oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> > List Archives:
> https://lists.ovirt.org/archives/list/de...@ovirt.org/message/3B5MJKO7BS2DMQL3XOXPNO4BU3YDL52T/
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/RLS3VM7PNT6JYIRKXVHFXWJBLDJNUAN6/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/OEDGGOYT6I773ZNTA4KXG67VP5PE45EV/


[ovirt-users] Re: OVirt 4.4.4 repository dependencies

2021-01-07 Thread Sandro Bonazzola
Il giorno gio 7 gen 2021 alle ore 10:34  ha scritto:

> Hi,
> in OVirt 4.3 and earlier i had to activate many repositorys beside
> OVirt4.3 repo because of dependencies.
> centos-sclo-rh-release
> ovirt-4.3
> ovirt-4.3-centos-gluster5
> ovirt-4.3-centos-opstools
> ovirt-4.3-centos-ovirt43
> ovirt-4.3-centos-qemu-ev
> ovirt-4.3-epel
> ovirt-4.3-virtio-win-latest
>
> in OVirt 4.4.4 documentation it is mentioned to enable only this 3 repos
> sudo subscription-manager repos --enable="rhel-8-for-x86_64-baseos-rpms"
> sudo subscription-manager repos --enable="rhel-8-for-x86_64-appstream-rpms"
> sudo subscription-manager repos --enable="ansible-2-for-rhel-8-x86_64-rpms"
>
> ovirt-release44.rpm  installs ovirt-4.4 repo
>

ovirt-release44 rpm enables ovirt and all the other needed repos.




>
> I don't want to run into any trouble when i start upgrading, so are that
> really all repos i need for OVirt 4.4.4?
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/QV3XFDI4T5O6U53EOOVHCGGDXVY5PDML/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/HRLLNJDBV4XHD3ELWYINXB2JGTX7JZ43/


[ovirt-users] Re: [ANN] oVirt 4.4.4 is now generally available

2020-12-22 Thread Sandro Bonazzola
Il giorno mar 22 dic 2020 alle ore 13:57 Florian Schmid via Users <
users@ovirt.org> ha scritto:

> Hi,
>
> I think the big question is: Will ovirt be tested against such EL-based
> clones.


Well, it will be tested for those EL-based clones a few months before
they'll be released, being CentOS Stream upstream to those clones.
At GA time, oVirt is already expected to work fine on latest Red Hat
Enterprise Linux.
The gain on using CentOS Stream is that it will be already working also on
next Red Hat Enterprise Linux.


> Is ovirt then still 100% compatible to EL, when it will be developed for
> Stream, because Stream will be ahead EL.
>

I don't see why it shouldn't.
As an example scenario:
- oVirt 4.4.3 has been released with cluster compatibility level 4.5,
requiring RHEL 8.3 + Advanced Virtualization to be able to consume the new
feature. But it worked fine on CentOS 8.2 in cluster compatibility level
4.4.
- CentOS 8.3 and Advanced Virtualization  8.3 got released: 4.4.3 and the
new 4.4.4 can now use cluster level 4.5.

With CentOS Stream you'll get similar scenario. At GA time oVirt 4.4.5 will
be released working with CentOS Stream at release date which basically
means, it will be ready to work on RHEL 8.4 but will be working with RHEL
8.3 too while waiting for RHEL 8.4 to be released.


> Next question is, how stable will be CentOS stream?
>

I think pretty much. Before landing on CentOS Stream packages have been
already through RHEL CI.
And oVirt wise, it will go through our CI as well.


> At the moment, ovirt is using a lot a packages of different 3rd party
> repos, but the OS system core is still EL clone and stable.
> With stream, also the core system is quite new and a way newer than EL, so
> how stable will it be?
>
> Can you then still use CentOS stream + oVirt in production systems?
>

I think so, and oVirt wise we already foresee CentOS Stream in production
more than one year ago:
https://blogs.ovirt.org/2019/09/ovirt-and-centos-stream/


>
> BR Florian
>
> - Ursprüngliche Mail -
> Von: "users" 
> An: "users" , "Jason Keltz" 
> Gesendet: Dienstag, 22. Dezember 2020 12:20:04
> Betreff: [ovirt-users] Re: [ANN] oVirt 4.4.4 is now generally available
>
> You can use OEL or any EL-based clone.
>
> Best Regards,
> Strahil Nikolov
>
>
>
>
>
>
> В вторник, 22 декември 2020 г., 08:46:54 Гринуич+2, Jason Keltz <
> j...@eecs.yorku.ca> написа:
>
>
>
>
>
>
> On 12/21/2020 8:22 AM, Sandro Bonazzola wrote:
>
>
> >
>
>
> oVirt 4.4.4 is now generally available
>
>
> The oVirt project is excited to announce the general availability of oVirt
> 4.4.4 , as of December 21st, 2020.
>
> ...
>
>
>
> >
> >
> > This release is available now on x86_64 architecture for:
> >
> > * Red Hat Enterprise Linux 8.3
> > * CentOS Linux (or similar) 8.3
> > * CentOS Stream (tech preview)
> >
> >
>
> Sandro,
>
> I have a question about "Red Hat Enterprise Linux" compatibility with
> oVirt.  I've always used CentOS in the past along with oVirt.  I'm running
> CentOS 7 along with oVirt 4.3.  I really want to upgrade to oVirt 4.4, but
> I'm not comfortable with the future vision for CentOS as it stands for my
> virtualization platform.  If I was to move to RHEL for my oVirt systems,
> but still stick with the "self supported" model, it's not clear whether  I
> can get away with using "RHEL Workstation" for my 4 hosts ($179 USD each),
> or whether I need to purchase "Red Hat Enterprise Linux Server" ($349 USD
> each).  Any feedback would be appreciated.
>
> Thanks!
>
>
> Jason.
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
>
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/TB6TOM2RGRJGXXPZL3NDLK77TGACAHIG/
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/34LBTODBJX25TNMJQVX5WLLXI237Y4B3/
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement

[ovirt-users] Re: [ANN] oVirt 4.4.4 is now generally available

2020-12-22 Thread Sandro Bonazzola
Il giorno lun 21 dic 2020 alle ore 18:08 Gianluca Cecchi <
gianluca.cec...@gmail.com> ha scritto:

> On Mon, Dec 21, 2020 at 2:36 PM Sandro Bonazzola 
> wrote:
>
>>
>>
>> Il giorno lun 21 dic 2020 alle ore 14:31 Gianluca Cecchi <
>> gianluca.cec...@gmail.com> ha scritto:
>>
>>> Hi Sandro,
>>> thanks for the release!
>>>
>>> Should this fix the upgrade problems to cluster version 4.5 too when
>>> using CentOS 8.3 + updates?
>>>
>>
>> Yes
>>
>>
>>
> Hi Sandro,
> I confirm that on a test cluster with 3 plain CentOS 8.3 hosts and an
> external CentOS 8.3 based engine I was able to update all of them to 4.4.4
> and then update both cluster and DC level to 4.5.
> Can you recall, apart from being now at the latest level, what kind of new
> features I should expect in 4.5 vs 4.4 so that I can also test and use them
> for improvements (eg in storage domain version/features, incremental
> backup, snapshotting features, export and such...)?
>

Cluster compatibility level has been introduced with:
*Bug 1877675* <https://bugzilla.redhat.com/show_bug.cgi?id=1877675> - [RFE]
Introduce Datacenter and cluster level 4.5

It tracks:
*- Bug 1725166 <https://bugzilla.redhat.com/show_bug.cgi?id=1725166> -
[RFE] Private VLAN / port isolation*
*- Support for Intel Icelake Server Family *
*- **Bug 1814565*
<https://bugzilla.redhat.com/show_bug.cgi?id=1814565> - Report
disk.usage for VMs with RHEL 8 guests
- *Bug 1852718* <https://bugzilla.redhat.com/show_bug.cgi?id=1852718> - vGPU:
VM failed to run with mdev_type instance
- *Bug 1853194* <https://bugzilla.redhat.com/show_bug.cgi?id=1853194> - VM
with disk on iscsi on environment with SELinux enforced fails to start on
host - Exit message: Wake up from hibernation failed:internal error: child
reported (status=125): unable to set security context
- *Bug 1876605* <https://bugzilla.redhat.com/show_bug.cgi?id=1876605> - VM
with scsi hostdev (scsi_generic custom property) fails on start:'node-name
too long for qemu'

+Martin Perina  , +Arik Hadas  , +Tal
Nisan  , +Dominik Holler   feel free
to add if I missed something.
I think that having a page on oVirt documentation with features and
requirements per supported cluster compatibility level would help.
Gianluca, maybe you can open a bug for it?




>
> thanks
> Gianluca
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/SGK5DZGIGA6FO3NK2USMXHBYVH5QRN7M/


[ovirt-users] Re: Cannot upgrade cluster to v4.5 (All hosts are CentOS 8.3.2011)

2020-12-22 Thread Sandro Bonazzola
Il giorno mer 16 dic 2020 alle ore 17:43 Gilboa Davara 
ha scritto:

> On Wed, Dec 16, 2020 at 6:21 PM Martin Perina  wrote:
>
>>
>>
>> On Wed, Dec 16, 2020 at 4:59 PM Gilboa Davara  wrote:
>>
>>> Thanks for the prompt reply.
>>> I assume I can safely ignore the "Upgrade cluster compatibility" warning
>>> until libvirt 6.6 gets pushed to CentOS 8.3?
>>>
>>
>> We are working on releasing AV 8.3, hopefully it will be available soon,
>> but until that happen you have no way how to upgrade to CL 4.5 and you just
>> need to stay in 4.4
>>
>
> Understood.
>
> Thanks again.
> - Gilboa
>
>

Just updating that oVirt 4.4.4 released yesterday comes with Advanced
Virtualization 8.3 so you can now enable CL 4.5.



>
>>> - Gilboa
>>>
>>> On Wed, Dec 16, 2020 at 5:56 PM Martin Perina 
>>> wrote:
>>>
>>>>
>>>>
>>>> On Wed, Dec 16, 2020 at 2:25 PM Gilboa Davara 
>>>> wrote:
>>>>
>>>>> Shani,
>>>>>
>>>>> 1. I created a new 4.5 cluster with the same CPU (Secure Intel
>>>>> Cascadelake Server Family) and platform type (Q35/BIOS).
>>>>> 2. All 3 hosts are 8.3, but report 4.4 compatibility.
>>>>> 3. The only reason I attempted to upgrade the cluster was simple: The
>>>>> cluster state kept on dropping down to "unavailable" (even though all 3
>>>>> hosts are up) and I was offered to upgrade the cluster to v4.5.
>>>>>
>>>>> - Gilboa
>>>>>
>>>>> On Wed, Dec 16, 2020 at 1:28 PM Shani Leviim 
>>>>> wrote:
>>>>>
>>>>>> Hi Gilboa,
>>>>>>
>>>>>> Here are some guidelines/checks:
>>>>>> - Are you able to create a 4.5 DC/cluster?
>>>>>> - Host can be Up in the 4.5 clusters only when it reports 4.5 level
>>>>>> compatibility (it's based on RHEL 8.3).
>>>>>>   Can you make sure that on all 3 hosts?
>>>>>> - You can upgrade the 4.4 clusters to 4.5 only when all
>>>>>> Up/NonOperational hosts are reporting 4.5 level
>>>>>> - You can upgrade 4.4 DC to 4.5 only when all clusters inside are on
>>>>>> the 4.5 level
>>>>>> - A 4.5 host-based on RHEL 8.3 should be fully functional in
>>>>>> 4.2/4.3/4.4 clusters
>>>>>>
>>>>>>
>>>>>>
>>>>>> *Regards,*
>>>>>>
>>>>>> *Shani Leviim*
>>>>>>
>>>>>>
>>>>>> On Wed, Dec 16, 2020 at 12:53 PM Gilboa Davara 
>>>>>> wrote:
>>>>>>
>>>>>>> Hello all,
>>>>>>>
>>>>>>> I'm more-or-less finished building a new ovirt over glusterfs
>>>>>>> cluster with 3 fairly beefy servers.
>>>>>>> Nodes were fully upgraded to CentOS Linux release 8.3.2011 before
>>>>>>> they joined the cluster.
>>>>>>> Looking at the cluster view in the WebUI, I get an exclamation mark
>>>>>>> with the following message: "Upgrade cluster compatibility level".
>>>>>>> When I try to upgrade the cluster, 2 of the 3 hosts go into
>>>>>>> maintenance and reboot, but once the procedure is complete, the cluster
>>>>>>> version remains the same.
>>>>>>> Looking at the host vdsm logs, I see that once the engine refreshes
>>>>>>> their capabilities, all hosts return 4.2-4.4 and not 4.5.
>>>>>>>
>>>>>>> E.g.
>>>>>>>  'supportedENGINEs': ['4.2', '4.3', '4.4'], 'clusterLevels': ['4.2',
>>>>>>> '4.3', '4.4']
>>>>>>> I assume I should be seeing 4.5 after the upgrade, no?
>>>>>>>
>>>>>>> AmI missing something?
>>>>>>>
>>>>>>
>>>> EL 8.3 is not enough, you also need Advanced Virtualization 8.3 (in
>>>> particular libvirt 6.6)
>>>>
>>>>>
>>>>>>> Thanks,
>>>>>>> - Gilboa
>>>>>>> ___
>>>>>>> Users mailing list -- users@ovirt.org
>>>>>>> To unsub

[ovirt-users] Re: [ANN] oVirt 4.4.4 is now generally available

2020-12-22 Thread Sandro Bonazzola
Il giorno mar 22 dic 2020 alle ore 10:01 Sandro Bonazzola <
sbona...@redhat.com> ha scritto:

>
>
> Il giorno lun 21 dic 2020 alle ore 18:33 Konstantin Shalygin <
> k0...@k0ste.ru> ha scritto:
>
>> Sandro, after my mention my two bugs was closed as deprecated feature of
>> "old Cinder integration". But actually no one oVirt 4.4 doc mentioned about
>> deprecations/cautions/warnings.
>>
>
> Indeed, documentation is not aligned with +Eyal Shenitzky
>  's comments on the bugs.
> A proper deprecation bug should have been opened and documentation should
> have been properly updated to clearly mark the feature as deprecated.
> Also the new implementation of cinderlib is not properly documented in
> oVirt Install Guide, I'll try to get it updated today.
>

+Eyal Shenitzky  , +Steve Goodman 
 , +Stefano Stagnaro  can you please review
https://github.com/oVirt/ovirt-site/pull/2409 ?





>
>
>> How do you think, as manager of project, it's okay to just broke working
>> code due loose tests and then deprecate it just by wave a hand?🤷‍♂️
>>
>
> I'll let storage team lead to reply to this specific question. I can only
> agree this has not been properly handled.
>
>
>
>>
>> Thanks,
>> k
>>
>>
>> Sent from my iPhone
>>
>> On 21 Dec 2020, at 18:09, Sandro Bonazzola  wrote:
>>
>> 
>>
>>
>> Il giorno lun 21 dic 2020 alle ore 15:57 Konstantin Shalygin <
>> k0...@k0ste.ru> ha scritto:
>>
>>> On 21.12.2020 16:22, Sandro Bonazzola wrote:
>>>
>>> The oVirt project is excited to announce the general availability of
>>> oVirt 4.4.4 , as of December 21st, 2020.
>>>
>>> Sandro, is any plans to fix for OpenStack provider regressions for 4.4
>>> release?
>>>
>>>
>>>
>> I see you opened two bugs about it:
>> *Bug 1905113* <https://bugzilla.redhat.com/show_bug.cgi?id=1905113> - 
>> OpenStack
>> Block Storage Provider (Cinder) regression: oVirt 4.4 Disk resize broken
>> *Bug 1904669* <https://bugzilla.redhat.com/show_bug.cgi?id=1904669> - oVirt
>> 4.3 -> 4.4 production upgrade: OpenStack Block Storage Provider (Cinder)
>> regression
>>
>> Please consider most of the developers are going to be on vacation due to
>> the upcoming holidays.
>> I think storage team is looking into this but I see above bugs have not
>> been targeted yet so a deeper investigation may be needed.
>>
>>
>>
>>> Thanks,
>>>
>>> k
>>>
>>
>>
>> --
>>
>> Sandro Bonazzola
>>
>> MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
>>
>> Red Hat EMEA <https://www.redhat.com/>
>>
>> sbona...@redhat.com
>> <https://www.redhat.com/>
>>
>> *Red Hat respects your work life balance. Therefore there is no need to
>> answer this email out of your office hours.*
>>
>>
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/GYAVGLTXHRGK27LWCGDAVFQGAIZMY2FC/
>>
>>
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours.
> <https://mojo.redhat.com/docs/DOC-1199578>*
>
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/RP5GMA2A5NZ3FR6EMNRMMX273W4QCOFI/


[ovirt-users] Re: [ANN] oVirt 4.4.4 is now generally available

2020-12-22 Thread Sandro Bonazzola
Il giorno lun 21 dic 2020 alle ore 18:33 Konstantin Shalygin 
ha scritto:

> Sandro, after my mention my two bugs was closed as deprecated feature of
> "old Cinder integration". But actually no one oVirt 4.4 doc mentioned about
> deprecations/cautions/warnings.
>

Indeed, documentation is not aligned with +Eyal Shenitzky
 's comments on the bugs.
A proper deprecation bug should have been opened and documentation should
have been properly updated to clearly mark the feature as deprecated.
Also the new implementation of cinderlib is not properly documented in
oVirt Install Guide, I'll try to get it updated today.


> How do you think, as manager of project, it's okay to just broke working
> code due loose tests and then deprecate it just by wave a hand?🤷‍♂️
>

I'll let storage team lead to reply to this specific question. I can only
agree this has not been properly handled.



>
> Thanks,
> k
>
>
> Sent from my iPhone
>
> On 21 Dec 2020, at 18:09, Sandro Bonazzola  wrote:
>
> 
>
>
> Il giorno lun 21 dic 2020 alle ore 15:57 Konstantin Shalygin <
> k0...@k0ste.ru> ha scritto:
>
>> On 21.12.2020 16:22, Sandro Bonazzola wrote:
>>
>> The oVirt project is excited to announce the general availability of
>> oVirt 4.4.4 , as of December 21st, 2020.
>>
>> Sandro, is any plans to fix for OpenStack provider regressions for 4.4
>> release?
>>
>>
>>
> I see you opened two bugs about it:
> *Bug 1905113* <https://bugzilla.redhat.com/show_bug.cgi?id=1905113> - 
> OpenStack
> Block Storage Provider (Cinder) regression: oVirt 4.4 Disk resize broken
> *Bug 1904669* <https://bugzilla.redhat.com/show_bug.cgi?id=1904669> - oVirt
> 4.3 -> 4.4 production upgrade: OpenStack Block Storage Provider (Cinder)
> regression
>
> Please consider most of the developers are going to be on vacation due to
> the upcoming holidays.
> I think storage team is looking into this but I see above bugs have not
> been targeted yet so a deeper investigation may be needed.
>
>
>
>> Thanks,
>>
>> k
>>
>
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours.*
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/GYAVGLTXHRGK27LWCGDAVFQGAIZMY2FC/
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/EPSPZKOGMJGBXY24N43UQXRARXOBYSBB/


[ovirt-users] Re: [ANN] oVirt 4.4.4 is now generally available

2020-12-21 Thread Sandro Bonazzola
Il giorno mar 22 dic 2020 alle ore 07:51 Jason Keltz  ha
scritto:

>
> On 12/21/2020 8:22 AM, Sandro Bonazzola wrote:
>
> oVirt 4.4.4 is now generally available
>
> The oVirt project is excited to announce the general availability of oVirt
> 4.4.4 , as of December 21st, 2020.
>
> ...
>
>
> This release is available now on x86_64 architecture for:
>
>-
>
>Red Hat Enterprise Linux 8.3
>-
>
>CentOS Linux (or similar) 8.3
>-
>
>CentOS Stream (tech preview)
>
> Sandro,
>
> I have a question about "Red Hat Enterprise Linux" compatibility with
> oVirt.  I've always used CentOS in the past along with oVirt.  I'm running
> CentOS 7 along with oVirt 4.3.  I really want to upgrade to oVirt 4.4, but
> I'm not comfortable with the future vision for CentOS as it stands for my
> virtualization platform.  If I was to move to RHEL for my oVirt systems,
> but still stick with the "self supported" model, it's not clear whether  I
> can get away with using "RHEL Workstation" for my 4 hosts ($179 USD each),
> or whether I need to purchase "Red Hat Enterprise Linux Server" ($349 USD
> each).  Any feedback would be appreciated.
>
I would like to remind the list that more than one year ago the oVirt
project announced that CentOS Stream would be the preferred upstream
platform on which oVirt should be run (
https://blogs.ovirt.org/2019/09/ovirt-and-centos-stream/). We are going to
keep oVirt tested continuously on CentOS Stream in our CI environments so
we expect the combination of oVirt and CentOS Stream to be stable also for
production systems.
That said, I understand the reason for choosing to move to an alternative
to CentOS Linux and I appreciate the choice of Red Hat Enterprise Linux.
>From a technical point of view, RHEL Workstation should work fine but I'm
not an expert about subscriptions entitlements.



> Thanks!
>
> Jason.
>
> PS: I had sent the above with my other email accidentally .. list
> moderator can delete.
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/XFFF6LASXL3VVLZUQY6TYITUN6FHPE4Y/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2SKSFC2QW5XDNS2KHAJBFDLVGWGXXOMC/


[ovirt-users] Re: [ANN] oVirt 4.4.4 is now generally available

2020-12-21 Thread Sandro Bonazzola
Il giorno lun 21 dic 2020 alle ore 15:57 Konstantin Shalygin 
ha scritto:

> On 21.12.2020 16:22, Sandro Bonazzola wrote:
>
> The oVirt project is excited to announce the general availability of oVirt
> 4.4.4 , as of December 21st, 2020.
>
> Sandro, is any plans to fix for OpenStack provider regressions for 4.4
> release?
>
>
>
I see you opened two bugs about it:
*Bug 1905113* <https://bugzilla.redhat.com/show_bug.cgi?id=1905113> - OpenStack
Block Storage Provider (Cinder) regression: oVirt 4.4 Disk resize broken
*Bug 1904669* <https://bugzilla.redhat.com/show_bug.cgi?id=1904669> - oVirt
4.3 -> 4.4 production upgrade: OpenStack Block Storage Provider (Cinder)
regression

Please consider most of the developers are going to be on vacation due to
the upcoming holidays.
I think storage team is looking into this but I see above bugs have not
been targeted yet so a deeper investigation may be needed.



> Thanks,
>
> k
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/GYAVGLTXHRGK27LWCGDAVFQGAIZMY2FC/


[ovirt-users] Re: [ANN] oVirt 4.4.4 is now generally available

2020-12-21 Thread Sandro Bonazzola
Il giorno lun 21 dic 2020 alle ore 14:31 Gianluca Cecchi <
gianluca.cec...@gmail.com> ha scritto:

> Hi Sandro,
> thanks for the release!
>
> Should this fix the upgrade problems to cluster version 4.5 too when using
> CentOS 8.3 + updates?
>

Yes


>
> Thanks,
> Gianluca
>
> On Mon, Dec 21, 2020 at 2:26 PM Sandro Bonazzola 
> wrote:
>
>> oVirt 4.4.4 is now generally available
>>
>> The oVirt project is excited to announce the general availability of
>> oVirt 4.4.4 , as of December 21st, 2020.
>>
>> This release unleashes an altogether more powerful and flexible open
>> source virtualization solution that encompasses hundreds of individual
>> changes and a wide range of enhancements across the engine, storage,
>> network, user interface, and analytics, as compared to oVirt 4.3.
>> Important notes before you install / upgrade
>>
>> Please note that oVirt 4.4 only supports clusters and data centers with
>> compatibility version 4.2 and above. If clusters or data centers are
>> running with an older compatibility version, you need to upgrade them to at
>> least 4.2 (4.3 is recommended).
>>
>> Please note that in RHEL 8 / CentOS 8 several devices that worked on EL7
>> are no longer supported.
>>
>> For example, the megaraid_sas driver is removed. If you use Enterprise
>> Linux 8 hosts you can try to provide the necessary drivers for the
>> deprecated hardware using the DUD method (See the users’ mailing list
>> thread on this at
>> https://lists.ovirt.org/archives/list/users@ovirt.org/thread/NDSVUZSESOXEFJNPHOXUH4HOOWRIRSB4/
>> )
>> Documentation
>>
>>-
>>
>>If you want to try oVirt as quickly as possible, follow the
>>instructions on the Download <https://ovirt.org/download/> page.
>>-
>>
>>For complete installation, administration, and usage instructions,
>>see the oVirt Documentation <https://ovirt.org/documentation/>.
>>-
>>
>>For upgrading from a previous version, see the oVirt Upgrade Guide
>><https://ovirt.org/documentation/upgrade_guide/>.
>>-
>>
>>For a general overview of oVirt, see About oVirt
>><https://ovirt.org/community/about.html>.
>>
>> What’s new in oVirt 4.4.4 Release?
>>
>> This update is the fourth in a series of stabilization updates to the 4.4
>> series.
>>
>> This release is available now on x86_64 architecture for:
>>
>>-
>>
>>Red Hat Enterprise Linux 8.3
>>-
>>
>>CentOS Linux (or similar) 8.3
>>-
>>
>>CentOS Stream (tech preview)
>>
>>
>> This release supports Hypervisor Hosts on x86_64 and ppc64le
>> architectures for:
>>
>>-
>>
>>Red Hat Enterprise Linux 8.3
>>-
>>
>>CentOS Linux (or similar) 8.3
>>-
>>
>>oVirt Node (based on CentOS Linux 8.3)
>>-
>>
>>CentOS Stream (tech preview)
>>
>>
>>
>> oVirt Node and Appliance have been updated, including:
>>
>>-
>>
>>oVirt 4.4.4: https://www.ovirt.org/release/4.4.4/
>>-
>>
>>Ansible 2.9.16:
>>
>> https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-16
>>
>>-
>>
>>CentOS Linux 8 (2011):
>>
>> https://lists.centos.org/pipermail/centos-announce/2020-December/048207.html
>>-
>>
>>Advanced Virtualization 8.3
>>
>>
>>
>> See the release notes [1] for installation instructions and a list of new
>> features and bugs fixed.
>>
>> Notes:
>>
>>-
>>
>>oVirt Appliance is already available for CentOS Linux 8
>>-
>>
>>oVirt Node NG is already available for CentOS Linux 8
>>
>>
>> Additional resources:
>>
>>-
>>
>>Read more about the oVirt 4.4.4 release highlights:
>>https://www.ovirt.org/release/4.4.4/
>>-
>>
>>Get more oVirt project updates on Twitter: https://twitter.com/ovirt
>>-
>>
>>Check out the latest project news on the oVirt blog:
>>https://blogs.ovirt.org/
>>
>>
>> [1] https://www.ovirt.org/release/4.4.4/
>> [2] https://resources.ovirt.org/pub/ovirt-4.4/iso/
>>
>> --
>>
>> Sandro Bonazzola
>>
>> MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
>>
>> Red Hat EMEA <https://www.redhat.com/>
>&

[ovirt-users] [ANN] oVirt 4.4.4 is now generally available

2020-12-21 Thread Sandro Bonazzola
oVirt 4.4.4 is now generally available

The oVirt project is excited to announce the general availability of oVirt
4.4.4 , as of December 21st, 2020.

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics, as compared to oVirt 4.3.
Important notes before you install / upgrade

Please note that oVirt 4.4 only supports clusters and data centers with
compatibility version 4.2 and above. If clusters or data centers are
running with an older compatibility version, you need to upgrade them to at
least 4.2 (4.3 is recommended).

Please note that in RHEL 8 / CentOS 8 several devices that worked on EL7
are no longer supported.

For example, the megaraid_sas driver is removed. If you use Enterprise
Linux 8 hosts you can try to provide the necessary drivers for the
deprecated hardware using the DUD method (See the users’ mailing list
thread on this at
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/NDSVUZSESOXEFJNPHOXUH4HOOWRIRSB4/
)
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

What’s new in oVirt 4.4.4 Release?

This update is the fourth in a series of stabilization updates to the 4.4
series.

This release is available now on x86_64 architecture for:

   -

   Red Hat Enterprise Linux 8.3
   -

   CentOS Linux (or similar) 8.3
   -

   CentOS Stream (tech preview)


This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

   -

   Red Hat Enterprise Linux 8.3
   -

   CentOS Linux (or similar) 8.3
   -

   oVirt Node (based on CentOS Linux 8.3)
   -

   CentOS Stream (tech preview)



oVirt Node and Appliance have been updated, including:

   -

   oVirt 4.4.4: https://www.ovirt.org/release/4.4.4/
   -

   Ansible 2.9.16:
   
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-16

   -

   CentOS Linux 8 (2011):
   https://lists.centos.org/pipermail/centos-announce/2020-December/048207.html
   -

   Advanced Virtualization 8.3



See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

   -

   oVirt Appliance is already available for CentOS Linux 8
   -

   oVirt Node NG is already available for CentOS Linux 8


Additional resources:

   -

   Read more about the oVirt 4.4.4 release highlights:
   https://www.ovirt.org/release/4.4.4/
   -

   Get more oVirt project updates on Twitter: https://twitter.com/ovirt
   -

   Check out the latest project news on the oVirt blog:
   https://blogs.ovirt.org/


[1] https://www.ovirt.org/release/4.4.4/
[2] https://resources.ovirt.org/pub/ovirt-4.4/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/KMYD2GAHZXWLE45SZWAMOXN4WYKV54MK/


[ovirt-users] Re: Nodes install Python3 every day

2020-12-15 Thread Sandro Bonazzola
Il giorno mar 15 dic 2020 alle ore 10:16 jb  ha scritto:

>
> Am 15.12.20 um 09:06 schrieb Dana Elfassy:
>
> Yes, I'll edit the title.
>
> Jonathan, you can see in the log you pasted:
> *'task': 'Install Python3 for CentOS/RHEL8 hosts'*, 'task_uuid':
> '00163e33-f845-ee64-acee-0013', 'task_action': 'yum', 'task_args':
> '', 'task_path':
> '/usr/share/ovirt-engine/ansible-runner-service-project/project/roles/ovirt-host-deploy-facts/tasks/main.yml:20',
> 'role': 'ovirt-host-deploy-facts', 'host': 'onode1.example.org',
> 'remote_addr': 'onode1.example.org', *'res': {'msg': 'Nothing to do',
> 'changed': False, 'results': [], 'rc': 0,*
>
> This means it wasn't installed (will be only if the package doesn't exist)
>
> Thank you for the explanation, I should have unfolded the log... Sorry for
> the effort!
>
You pointed out a messaging issue, it was worth the effort :-)



>
> Thanks,
> Dana
>
> On Mon, Dec 14, 2020 at 3:36 PM Sandro Bonazzola 
> wrote:
>
>>
>>
>> Il giorno lun 14 dic 2020 alle ore 11:26 jb  ha
>> scritto:
>>
>>> Hello,
>>>
>>> I notice a strange thing in the logs. All Nodes (ovirt 4.4.3.12-1.el8)
>>> install every days again Python3, after checking for updates. The GUI log
>>> shows this entries:
>>>
>>> 13.12.2020, 11:39Check for update of host onode1.example.org.
>>> Gathering Facts.
>>> 13.12.2020, 11:39Check for update of host onode1.example.org.
>>> include_tasks.
>>> 13.12.2020, 11:39Check for update of host onode1.example.org.
>>> Detect host operating system.
>>> 13.12.2020, 11:39Check for update of host onode1.example.org. Fetch
>>> installed packages.
>>> 13.12.2020, 11:39Check for update of host onode1.example.org. Check
>>> if vdsm is preinstalled.
>>> 13.12.2020, 11:39Check for update of host onode1.example.org. Parse
>>> operating system release.
>>> 13.12.2020, 11:39Check for update of host onode1.example.org.
>>> Detect if host is a prebuilt image.
>>> 13.12.2020, 11:39Check for update of host onode1.example.org.
>>> Install Python3 for CentOS/RHEL8 hosts.
>>> 13.12.2020, 11:39Check for update of host onode1.example.org. Set
>>> facts.
>>>
>>> +Dana Elfassy  can you please check? Maybe just a
>> matter of wording, something like "Ensuring Python3 is installed
>> for CentOS/RHEL8 hosts"
>>
>>
>>
>>
>>
>>
>>> /var/log/ovirt-engine/ansible-runner-service.log shows:
>>>
>>> 2020-12-13 11:39:20,849 - runner_service.services.playbook - DEBUG -
>>> cb_event_handler event_data={'uuid':
>>> '7c4b039d-6212-4b52-95fd-40d85036ed98', 'counter': 33, 'stdout': 'ok: [
>>> onode1.example.org]', 'start_line': 31, 'end_line': 32, 'runner_ident':
>>> '72737578-3d2f-11eb-b955-00163e33f845', 'event': 'runner_on_ok', 'pid':
>>> 603696, 'created': '2020-12-13T10:39:20.847869', 'parent_uuid':
>>> '00163e33-f845-ee64-acee-0013', 'event_data': {'playbook':
>>> 'ovirt-host-check-upgrade.yml', 'playbook_uuid':
>>> '0eb5c935-9f17-4b07-961e-7e0a866dd5ed', 'play': 'all', 'play_uuid':
>>> '00163e33-f845-ee64-acee-0008', 'play_pattern': 'all', 'task':
>>> 'Install Python3 for CentOS/RHEL8 hosts', 'task_uuid':
>>> '00163e33-f845-ee64-acee-0013', 'task_action': 'yum', 'task_args':
>>> '', 'task_path':
>>> '/usr/share/ovirt-engine/ansible-runner-service-project/project/roles/ovirt-host-deploy-facts/tasks/main.yml:20',
>>> 'role': 'ovirt-host-deploy-facts', 'host': 'onode1.example.org',
>>> 'remote_addr': 'onode1.example.org', 'res': {'msg': 'Nothing to do',
>>> 'changed': False, 'results': [], 'rc': 0, 'invocation': {'module_args':
>>> {'name': ['python3'], 'state': 'present', 'allow_downgrade&#x

[ovirt-users] Re: fence_xvm for testing

2020-12-14 Thread Sandro Bonazzola
+Martin Perina  can you help here?

Il giorno lun 14 dic 2020 alle ore 09:58 Alex K 
ha scritto:

> Hi friends,
>
> I was wondering what is needed to setup fence_xvm in order to use for
> power management in virtual nested environments for testing purposes.
>
> I have followed the following steps:
> https://github.com/rightkick/Notes/blob/master/Ovirt-fence_xmv.md
>
> I tried also
>
> engine-config -s CustomFenceAgentMapping="fence_xvm=_fence_xvm"
>
> From command line all seems fine and I can get the status of the host VMs,
> but I was not able to find what is needed to set this up at engine UI:
>
> [image: image.png]
> At username and pass I just filled dummy values as they should not be
> needed for fence_xvm.
> I always get an error at GUI while engine logs give:
>
>
> 2020-12-14 08:53:48,343Z WARN
>  [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
> (default task-4) [07c1d540-6d8d-419c-affb-181495d75759] EVENT_ID:
> VDS_ALERT_FENCE_TEST_FAILED(9,001), Power Management test failed for Host
> kvm0.lab.local.Internal JSON-RPC error
> 2020-12-14 08:53:48,343Z INFO
>  [org.ovirt.engine.core.vdsbroker.vdsbroker.FenceVdsVDSCommand] (default
> task-4) [07c1d540-6d8d-419c-affb-181495d75759] FINISH, FenceVdsVDSCommand,
> return: FenceOperationResult:{status='ERROR', powerStatus='UNKNOWN',
> message='Internal JSON-RPC error'}, log id: 2437b13c
> 2020-12-14 08:53:48,400Z WARN
>  [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
> (default task-4) [07c1d540-6d8d-419c-affb-181495d75759] EVENT_ID:
> FENCE_OPERATION_USING_AGENT_AND_PROXY_FAILED(9,021), Execution of power
> management status on Host kvm0.lab.local using Proxy Host kvm1.lab.local
> and Fence Agent fence_xvm:225.0.0.12 failed.
> 2020-12-14 08:53:48,400Z WARN
>  [org.ovirt.engine.core.bll.pm.FenceAgentExecutor] (default task-4)
> [07c1d540-6d8d-419c-affb-181495d75759] Fence action failed using proxy host
> 'kvm1.lab.local', trying another proxy
> 2020-12-14 08:53:48,485Z ERROR
> [org.ovirt.engine.core.bll.pm.FenceProxyLocator] (default task-4)
> [07c1d540-6d8d-419c-affb-181495d75759] Can not run fence action on host
> 'kvm0.lab.local', no suitable proxy host was found.
> 2020-12-14 08:53:48,486Z WARN
>  [org.ovirt.engine.core.bll.pm.FenceAgentExecutor] (default task-4)
> [07c1d540-6d8d-419c-affb-181495d75759] Failed to find another proxy to
> re-run failed fence action, retrying with the same proxy 'kvm1.lab.local'
> 2020-12-14 08:53:48,582Z WARN
>  [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
> (default task-4) [07c1d540-6d8d-419c-affb-181495d75759] EVENT_ID:
> VDS_ALERT_FENCE_TEST_FAILED(9,001), Power Management test failed for Host
> kvm0.lab.local.Internal JSON-RPC error
> 2020-12-14 08:53:48,582Z INFO
>  [org.ovirt.engine.core.vdsbroker.vdsbroker.FenceVdsVDSCommand] (default
> task-4) [07c1d540-6d8d-419c-affb-181495d75759] FINISH, FenceVdsVDSCommand,
> return: FenceOperationResult:{status='ERROR', powerStatus='UNKNOWN',
> message='Internal JSON-RPC error'}, log id: 8607bc9
> 2020-12-14 08:53:48,637Z WARN
>  [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
> (default task-4) [07c1d540-6d8d-419c-affb-181495d75759] EVENT_ID:
> FENCE_OPERATION_USING_AGENT_AND_PROXY_FAILED(9,021), Execution of power
> management status on Host kvm0.lab.local using Proxy Host kvm1.lab.local
> and Fence Agent fence_xvm:225.0.0.12 failed.
>
>
> Any idea?
>
> Thanx,
> Alex
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/B7IHC4MYY5LJFJMEJMLRRFSTMD7IK23I/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/C277BO5LSG6HKICDOXXMTFFGF3AMHLXH/


[ovirt-users] Re: Nodes install Python3 every day

2020-12-14 Thread Sandro Bonazzola
Il giorno lun 14 dic 2020 alle ore 11:26 jb  ha scritto:

> Hello,
>
> I notice a strange thing in the logs. All Nodes (ovirt 4.4.3.12-1.el8)
> install every days again Python3, after checking for updates. The GUI log
> shows this entries:
>
> 13.12.2020, 11:39Check for update of host onode1.example.org.
> Gathering Facts.
> 13.12.2020, 11:39Check for update of host onode1.example.org.
> include_tasks.
> 13.12.2020, 11:39Check for update of host onode1.example.org. Detect
> host operating system.
> 13.12.2020, 11:39Check for update of host onode1.example.org. Fetch
> installed packages.
> 13.12.2020, 11:39Check for update of host onode1.example.org. Check
> if vdsm is preinstalled.
> 13.12.2020, 11:39Check for update of host onode1.example.org. Parse
> operating system release.
> 13.12.2020, 11:39Check for update of host onode1.example.org. Detect
> if host is a prebuilt image.
> 13.12.2020, 11:39Check for update of host onode1.example.org. Install
> Python3 for CentOS/RHEL8 hosts.
> 13.12.2020, 11:39Check for update of host onode1.example.org. Set
> facts.
>
> +Dana Elfassy  can you please check? Maybe just a
matter of wording, something like "Ensuring Python3 is installed
for CentOS/RHEL8 hosts"






> /var/log/ovirt-engine/ansible-runner-service.log shows:
>
> 2020-12-13 11:39:20,849 - runner_service.services.playbook - DEBUG -
> cb_event_handler event_data={'uuid':
> '7c4b039d-6212-4b52-95fd-40d85036ed98', 'counter': 33, 'stdout': 'ok: [
> onode1.example.org]', 'start_line': 31, 'end_line': 32, 'runner_ident':
> '72737578-3d2f-11eb-b955-00163e33f845', 'event': 'runner_on_ok', 'pid':
> 603696, 'created': '2020-12-13T10:39:20.847869', 'parent_uuid':
> '00163e33-f845-ee64-acee-0013', 'event_data': {'playbook':
> 'ovirt-host-check-upgrade.yml', 'playbook_uuid':
> '0eb5c935-9f17-4b07-961e-7e0a866dd5ed', 'play': 'all', 'play_uuid':
> '00163e33-f845-ee64-acee-0008', 'play_pattern': 'all', 'task':
> 'Install Python3 for CentOS/RHEL8 hosts', 'task_uuid':
> '00163e33-f845-ee64-acee-0013', 'task_action': 'yum', 'task_args':
> '', 'task_path':
> '/usr/share/ovirt-engine/ansible-runner-service-project/project/roles/ovirt-host-deploy-facts/tasks/main.yml:20',
> 'role': 'ovirt-host-deploy-facts', 'host': 'onode1.example.org',
> 'remote_addr': 'onode1.example.org', 'res': {'msg': 'Nothing to do',
> 'changed': False, 'results': [], 'rc': 0, 'invocation': {'module_args':
> {'name': ['python3'], 'state': 'present', 'allow_downgrade': False,
> 'autoremove': False, 'bugfix': False, 'disable_gpg_check': False,
> 'disable_plugin': [], 'disablerepo': [], 'download_only': False,
> 'enable_plugin': [], 'enablerepo': [], 'exclude': [], 'installroot': '/',
> 'install_repoquery': True, 'install_weak_deps': True, 'security': False,
> 'skip_broken': False, 'update_cache': False, 'update_only': False,
> 'validate_certs': True, 'lock_timeout': 30, 'conf_file': None,
> 'disable_excludes': None, 'download_dir': None, 'list': None, 'releasever':
> None}}, '_ansible_no_log': False}, 'start': '2020-12-13T10:39:19.872585',
> 'end': '2020-12-13T10:39:20.847636', 'duration': 0.975051, 'event_loop':
> None, 'uuid': '7c4b039d-6212-4b52-95fd-40d85036ed98'}}
>
> Is this a bug?
>
>
> Best regards
>
> Jonathan
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/IXSN54JLD32ADEYJ3UHXUHJUIG3U7S25/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ZBW4OJ2KHEDXWWJINJYTR2IJR2ZOB2HJ/


[ovirt-users] Re: Recent news & oVirt future

2020-12-11 Thread Sandro Bonazzola
Il giorno ven 11 dic 2020 alle ore 16:22 Charles Kozler <
char...@fixflyer.com> ha scritto:

> What goes in to oVirt goes in to RHV if I understand correctly, right? If
> so sorry, I meant upstream
>
> If I am understanding how all of this is changing correctly then this move
> to stream will only serve to benefit oVirt as it speeds up the pace of
> CentOS in the ecosystem and therefore potentially won't have breaking
> changes dependent and waiting on RHEL to release so CentOS can be built
>
> If I remember correctly (and I could be confusing this with another
> application), oVirt requires CentOS 7.3 or higher right?
>

oVirt 4.4.3 Requires CentOS 8.2 or higher but without 8.3 and Advanced
Virtualization 8.3 you're going to have cluster level 4.5 not available.




>
>
>
>
> On Fri, Dec 11, 2020 at 10:08 AM Sandro Bonazzola 
> wrote:
>
>>
>>
>> Il giorno ven 11 dic 2020 alle ore 15:49 Charles Kozler <
>> char...@fixflyer.com> ha scritto:
>>
>>> CentOS was the downstream of RHEL but has now become the upstream
>>>
>>> I guess oVirt was always downstream as well - yes?
>>>
>>
>> No. oVirt is oVirt. It's  downstream to nothing.
>> And it used to work and being used on Fedora which is upstream to RHEL
>> and to CentOS Stream.
>> Fedora moved just way too fast and we had to drop the effort trying to
>> keep the pace: https://blogs.ovirt.org/2020/05/ovirt-and-fedora/
>> With CentOS Stream we are just moving the point when CentOS breaks oVirt.
>> Instead to wait a couple of months after RHEL release (CentOS 8.3 just
>> broke oVirt: we can't build oVirt Node and oVirt appliance anymore due to a
>> bug in lorax package, it's preventing oVirt 4.4.4 to be released because
>> advanced virtualization build is missing a dependency which is in RHEL but
>> not in CentOS due to a bug in CentOS compose system) we'll have the fix in
>> oVirt a month before RHEL will be released.
>>
>>
>>
>>>
>>> If so then yes, I can't see much changing in the ways of oVirt
>>>
>>
>> As far as I can tell by looking at CentOS 8.3, it will change in
>> something better.
>>
>>
>>
>>>
>>>
>>>
>>>
>>> On Fri, Dec 11, 2020 at 2:59 AM Sandro Bonazzola 
>>> wrote:
>>>
>>>>
>>>>
>>>> Il giorno gio 10 dic 2020 alle ore 21:51 Charles Kozler <
>>>> char...@fixflyer.com> ha scritto:
>>>>
>>>>> I guess this is probably a question for all current open source
>>>>> projects that red hat runs but -
>>>>>
>>>>> Does this mean oVirt will effectively become a rolling release type
>>>>> situation as well?
>>>>>
>>>>
>>>> There's no plan to make oVirt a rolling release.
>>>>
>>>>
>>>>>
>>>>> How exactly is oVirt going to stay open source and stay in cadence
>>>>> with all the other updates happening around it on packages/etc that it
>>>>> depends on if the streams are rolling release? Do they now need to fork
>>>>> every piece of dependency?
>>>>>
>>>>
>>>> We are going to test regularly oVirt on CentOS Stream, releasing oVirt
>>>> Node and oVirt appliance after testing them, without any difference to what
>>>> we are doing right now with CentOS Linux.
>>>> Any raised issue will be handled as usual.
>>>>
>>>> What exactly does this mean for oVirt going forward and its overall
>>>>> stability?
>>>>>
>>>>
>>>> oVirt plans about CentOS Stream have been communicated one year ago
>>>> here: https://blogs.ovirt.org/2019/09/ovirt-and-centos-stream/
>>>>
>>>> That said, please note that oVirt documentation mentions "Enterprise
>>>> Linux" almost everywhere and not explicitly CentOS Linux.
>>>> As far as I can tell any RHEL binary compatible rebuild should just
>>>> work with oVirt despite I would recommend to follow what will be done
>>>> within oVirt Node and oVirt Appliance.
>>>>
>>>>
>>>>
>>>>>
>>>>> *Notice to Recipient*: https://www.fixflyer.com/disclaimer
>>>>> ___
>>>>> Users mailing list -- users@ovirt.org
>>>>> To unsubscribe send an email to users-le...@ovirt.org
>>>>> Privacy Stateme

[ovirt-users] Re: Recent news & oVirt future

2020-12-11 Thread Sandro Bonazzola
Il giorno ven 11 dic 2020 alle ore 15:49 Charles Kozler <
char...@fixflyer.com> ha scritto:

> CentOS was the downstream of RHEL but has now become the upstream
>
> I guess oVirt was always downstream as well - yes?
>

No. oVirt is oVirt. It's  downstream to nothing.
And it used to work and being used on Fedora which is upstream to RHEL and
to CentOS Stream.
Fedora moved just way too fast and we had to drop the effort trying to keep
the pace: https://blogs.ovirt.org/2020/05/ovirt-and-fedora/
With CentOS Stream we are just moving the point when CentOS breaks oVirt.
Instead to wait a couple of months after RHEL release (CentOS 8.3 just
broke oVirt: we can't build oVirt Node and oVirt appliance anymore due to a
bug in lorax package, it's preventing oVirt 4.4.4 to be released because
advanced virtualization build is missing a dependency which is in RHEL but
not in CentOS due to a bug in CentOS compose system) we'll have the fix in
oVirt a month before RHEL will be released.



>
> If so then yes, I can't see much changing in the ways of oVirt
>

As far as I can tell by looking at CentOS 8.3, it will change in something
better.



>
>
>
>
> On Fri, Dec 11, 2020 at 2:59 AM Sandro Bonazzola 
> wrote:
>
>>
>>
>> Il giorno gio 10 dic 2020 alle ore 21:51 Charles Kozler <
>> char...@fixflyer.com> ha scritto:
>>
>>> I guess this is probably a question for all current open source projects
>>> that red hat runs but -
>>>
>>> Does this mean oVirt will effectively become a rolling release type
>>> situation as well?
>>>
>>
>> There's no plan to make oVirt a rolling release.
>>
>>
>>>
>>> How exactly is oVirt going to stay open source and stay in cadence with
>>> all the other updates happening around it on packages/etc that it depends
>>> on if the streams are rolling release? Do they now need to fork every piece
>>> of dependency?
>>>
>>
>> We are going to test regularly oVirt on CentOS Stream, releasing oVirt
>> Node and oVirt appliance after testing them, without any difference to what
>> we are doing right now with CentOS Linux.
>> Any raised issue will be handled as usual.
>>
>> What exactly does this mean for oVirt going forward and its overall
>>> stability?
>>>
>>
>> oVirt plans about CentOS Stream have been communicated one year ago here:
>> https://blogs.ovirt.org/2019/09/ovirt-and-centos-stream/
>>
>> That said, please note that oVirt documentation mentions "Enterprise
>> Linux" almost everywhere and not explicitly CentOS Linux.
>> As far as I can tell any RHEL binary compatible rebuild should just work
>> with oVirt despite I would recommend to follow what will be done within
>> oVirt Node and oVirt Appliance.
>>
>>
>>
>>>
>>> *Notice to Recipient*: https://www.fixflyer.com/disclaimer
>>> _______
>>> Users mailing list -- users@ovirt.org
>>> To unsubscribe send an email to users-le...@ovirt.org
>>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>>> oVirt Code of Conduct:
>>> https://www.ovirt.org/community/about/community-guidelines/
>>> List Archives:
>>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/7IUWGES2IG4BELLUPMYGEKN3GC6XVCHA/
>>>
>>
>>
>> --
>>
>> Sandro Bonazzola
>>
>> MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
>>
>> Red Hat EMEA <https://www.redhat.com/>
>>
>> sbona...@redhat.com
>> <https://www.redhat.com/>
>>
>> *Red Hat respects your work life balance. Therefore there is no need to
>> answer this email out of your office hours.*
>>
>>
>>
> *Notice to Recipient*: https://www.fixflyer.com/disclaimer



-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2JCY6K2ZFML2VV6XUZK3UBA6CXUUIICW/


[ovirt-users] Re: CentOS 8 is dead

2020-12-11 Thread Sandro Bonazzola
Il giorno mar 8 dic 2020 alle ore 20:39 Strahil Nikolov via Users <
users@ovirt.org> ha scritto:

> Hello All,
>
> I'm really worried about the following news:
> https://blog.centos.org/2020/12/future-is-centos-stream/


oVirt already defined plans about CentOS Stream one year ago:
https://blogs.ovirt.org/2019/09/ovirt-and-centos-stream/
There shouldn't be any worries about CentOS Stream.


> Did anyone tried to port oVirt to SLES/openSUSE or any Debian-based
> distro ?
>

Yes, we tried for Debian, Ubuntu, Gentoo, ArchLinux:
https://www.ovirt.org/develop/developer-guide/porting-ovirt.html
Someone tried on Suse as well: https://software.opensuse.org/package/vdsm
But I would rather look at CentOS Stream as it will be the one being tested
with oVirt or to alternative RHEL binary compatible rebuilds.



>
> Best Regards,
> Strahil Nikolov
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/HZC4D4OSYL64DX5VYXDJCHDNRZDRGIT6/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/VRZE6MXI4A4XKJV2YLA52UJBXBGCY32M/


[ovirt-users] Re: oVirt and RHEV

2020-12-11 Thread Sandro Bonazzola
Il giorno ven 11 dic 2020 alle ore 06:28 tommy  ha
scritto:

> 1、 If oVirt can be used to manage RHEV ?
>
RHEV has been rebranded several years ago to RHV.
If you already have RHV I don't see why you would want to use oVirt to
manage it instead of using RHV-M (downstream of ovirt-engine) but from a
technical perspective it should work just fine.


> 2、 What relation between oVirt and RHEV?
>
RHV is downstream release of oVirt packaged by Red Hat.
oVirt <https://ovirt.org/> is a community project, RHV is a Red Hat product
with a defined lifecycle
<https://access.redhat.com/support/policy/updates/rhev> / support
<https://access.redhat.com/support/> / documentation
<https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/>.


>
>
> Thanks!
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/RIDTSCC6EHHNQ577T2E74CFHCDTAVLRX/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ZK47BFRC7IX7GVV4AU5JAYLKCWLDTODV/


[ovirt-users] Re: Recent news & oVirt future

2020-12-10 Thread Sandro Bonazzola
Il giorno gio 10 dic 2020 alle ore 21:51 Charles Kozler <
char...@fixflyer.com> ha scritto:

> I guess this is probably a question for all current open source projects
> that red hat runs but -
>
> Does this mean oVirt will effectively become a rolling release type
> situation as well?
>

There's no plan to make oVirt a rolling release.


>
> How exactly is oVirt going to stay open source and stay in cadence with
> all the other updates happening around it on packages/etc that it depends
> on if the streams are rolling release? Do they now need to fork every piece
> of dependency?
>

We are going to test regularly oVirt on CentOS Stream, releasing oVirt Node
and oVirt appliance after testing them, without any difference to what we
are doing right now with CentOS Linux.
Any raised issue will be handled as usual.

What exactly does this mean for oVirt going forward and its overall
> stability?
>

oVirt plans about CentOS Stream have been communicated one year ago here:
https://blogs.ovirt.org/2019/09/ovirt-and-centos-stream/

That said, please note that oVirt documentation mentions "Enterprise Linux"
almost everywhere and not explicitly CentOS Linux.
As far as I can tell any RHEL binary compatible rebuild should just work
with oVirt despite I would recommend to follow what will be done within
oVirt Node and oVirt Appliance.



>
> *Notice to Recipient*: https://www.fixflyer.com/disclaimer
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/7IUWGES2IG4BELLUPMYGEKN3GC6XVCHA/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/RI72WV2KPCGLKXY5AEXBO3MNQV5ICHHH/


[ovirt-users] Re: Turkey Standart Time

2020-12-09 Thread Sandro Bonazzola
Il giorno mer 9 dic 2020 alle ore 12:45  ha scritto:

> Hi,
> We've figured out there is no Turkish time zone on "Hardware Clock Time
> Offset" when we were trying sysprep
> it causes some problems on GPO applyment, Outlook, Skype etc. connections
> in AD environment
> Is there any cli options we can add this?
> If you take this as an future request we'll appreciate
>

Can you please open a BZ about it on bugzilla.redhat.com?
As an alternative, you can try pushing a fix yourself following
https://www.ovirt.org/develop/developer-guide/engine/engine-supported-time-zones.html

Thanks,




> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/DLGEM3Z66QEEBTMV4D2PKZVNQPEVLEKC/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ORYEJXO4LMUVV54ILCA47LV5YEXAOE5L/


[ovirt-users] Re: How to install win-virtio Drivers (aka guest tools) silently

2020-11-30 Thread Sandro Bonazzola
Il giorno lun 30 nov 2020 alle ore 15:25  ha
scritto:

> Hi,
>
> i am currently trying to automate an upgrade process from the "old" oVirt
> 4.3 Guest Tools new one which should using starting with oVirt 4.4
> To achieve this I have to install the win-virtio tools quietly. This works
> even if I use the parameters /install /passive /norestart. But then the
> oVirt Guest Agent is not installed. Is there a parameter or another way to
> install it during a silent installation?
>

+Gal Zaidman  can you help here?



>
> Thanks in advance.
>
>  - Tim
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/43BP5RIM5RZYLHD6RXXDQAQWYAWT2GWA/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/JDWB5E4ZX2YYS4IZ2EMPXRHPVOKDRKIB/


[ovirt-users] [ANN] oVirt 4.4.4 Third Release Candidate is now available for testing

2020-11-27 Thread Sandro Bonazzola
oVirt 4.4.4 Third Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.4
Third Release Candidate for testing, as of November 26th, 2020.

This update is the fourth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.4 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.4 (redeploy in case of already being on 4.4.4).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.4 release highlights:
http://www.ovirt.org/release/4.4.4/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.4/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/CPAHG5ZLNENLYV2W6OWOZESKDDIZTPNC/


[ovirt-users] Re: ovirt 4.3 cannot upload ISO to data domain

2020-11-24 Thread Sandro Bonazzola
Il giorno lun 23 nov 2020 alle ore 15:43 Facundo Badaracco <
varekoa...@gmail.com> ha scritto:

> Hi everyone.
>
> Im trying to upload a ISO to my data domain, the GUI gives me this error 
> "Connection
> to ovirt-imageio service has failed. Ensure that ovirt-engine certificate
> <https://192.168.2.27/ovirt-engine/services/pki-resource?resource=ca-certificate&format=X509-PEM-CA>
>  is
> registered as a valid CA in the browser.".
>

Hi, in order to upload an ISO through the browser you need to add the
engine certificate authority in your browser as a trusted certificate
authority for validating websites.
You can download the CA from the link provided in the error message and you
can then import it in your browser by going to preferences -> security
options -> certificates management



>
> the image fails whne trying to upload.
>
> i have added the certificate in chrome, but inst working.
>
> Some help? any other way to upload?
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/47YYPUF3NA2SHO2ZL4JAPKULUCMH6JK4/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/W62HZY7MTAE3Z2GHI2FYGSO52JQM6ISO/


[ovirt-users] Re: oVirt Node Crash

2020-11-19 Thread Sandro Bonazzola
Il giorno gio 19 nov 2020 alle ore 10:48 Anton Louw <
anton.l...@voxtelecom.co.za> ha scritto:

>
>
> Hi Sandro,
>
>
>
> Thanks for the response.
>
>
>
> If I upgrade my datacenter to 4.4.3, will I first need to upgrade my
> engine? I see my only options now in the datacenter is:
>
>
>
>
>
> Also, if the data center is upgraded, will it still be compatible with my
> other hosts, some running 4.3.3?
>

4.3.3 should be able to run cluster compatibility 4.3 :-)
In general, it would be better to align the datacenter to the latest
version as soon as practical.



>
>
> Thanks
>
>
>
> *Anton Louw*
> *Cloud Engineer: Storage and Virtualization* at *Vox*
> --
> *T:*  087 805  | *D:* 087 805 1572
> *M:* N/A
> *E:* anton.l...@voxtelecom.co.za
> *A:* Rutherford Estate, 1 Scott Street, Waverley, Johannesburg
> www.vox.co.za
>
> [image: F] <https://www.facebook.com/voxtelecomZA>
> [image: T] <https://www.twitter.com/voxtelecom>
> [image: I] <https://www.instagram.com/voxtelecomza/>
> [image: L] <https://www.linkedin.com/company/voxtelecom>
> [image: Y] <https://www.youtube.com/user/VoxTelecom>
>
> *From:* Sandro Bonazzola 
> *Sent:* 19 November 2020 10:00
> *To:* Anton Louw 
> *Cc:* Arik Hadas ; Dominik Holler ;
> users@ovirt.org; Johan Koen 
> *Subject:* Re: [ovirt-users] oVirt Node Crash
>
>
>
>
>
>
>
> Il giorno mar 17 nov 2020 alle ore 16:01 Anton Louw <
> anton.l...@voxtelecom.co.za> ha scritto:
>
>
>
> Hi Sandro,
>
>
>
> Have you perhaps seen anything in the SOS report that could shed some
> light on the issues?
>
>
>
> Sadly no. I see it's oVirt Node 4.3.8, I can suggest to upgrade to 4.3.10
> at least and consider upgrading to 4.4.3 the whole datacenter.
>
> I had the feeling watchdog was the trigger of the reboot but couldn't find
> any evidence.
>
> I also don't see anything suspicious in the logs.
>
>
>
>
>
>
>
>
>
> Thanks
>
>
>
>
>
> *Anton Louw*
>
> *Cloud Engineer: Storage and Virtualization* at *Vox*
> --
>
> *T:*  087 805  | *D:* 087 805 1572
> *M:* N/A
> *E:* anton.l...@voxtelecom.co.za
> *A:* Rutherford Estate, 1 Scott Street, Waverley, Johannesburg
> www.vox.co.za
>
>
>
> [image: F] <https://www.facebook.com/voxtelecomZA>
>
>
>
> [image: T] <https://www.twitter.com/voxtelecom>
>
>
>
> [image: I] <https://www.instagram.com/voxtelecomza/>
>
>
>
> [image: L] <https://www.linkedin.com/company/voxtelecom>
>
>
>
> [image: Y] <https://www.youtube.com/user/VoxTelecom>
>
>
>
>
>
> *From:* Anton Louw
> *Sent:* 16 November 2020 07:30
> *To:* Sandro Bonazzola ; Arik Hadas <
> aha...@redhat.com>; Dominik Holler 
> *Cc:* users@ovirt.org; Johan Koen 
> *Subject:* RE: [ovirt-users] oVirt Node Crash
>
>
>
> I have also attached the SOS report as requested
>
>
>
> *From:* Anton Louw
> *Sent:* 16 November 2020 06:54
> *To:* Sandro Bonazzola ; Arik Hadas <
> aha...@redhat.com>; Dominik Holler 
> *Cc:* users@ovirt.org; Johan Koen 
> *Subject:* RE: [ovirt-users] oVirt Node Crash
>
>
>
> Hi Sandro,
>
>
>
> Thanks for the response. I logged onto oVirt this morning, and I see the
> node is in a “Unassigned” state. I can ping it, but cannot SSH, so there is
> something that is causing the host to be unresponsive.
>
>
>
> On Saturday after I sent the mail, I opened a console to the node, and I
> saw the below entries before logging in:
>
>
>
> audit:backlog limit exceeded
>
>
>
> I the tried the solution of increasing the buffer size in the audit.rules
> file in /etc/audit/rules.d/ , as per below, but it did not resolve the
> issue.
>
>
>
> ## First rule - delete all
>
> -D
>
>
>
> ## Increase the buffers to survive stress events.
>
> ## Make this bigger for busy systems
>
> -b 8192
>
>
>
> ## Set failure mode to syslog
>
> -f 1
>
>
>
> Is it possible to upgrade the node to 4.4 while the engine is still on 4.3?
>
>
>
> Thanks
>
>
>
> *From:* Sandro Bonazzola 
> *Sent:* 13 November 2020 18:39
> *To:* Anton Louw ; Arik Hadas <
> aha...@redhat.com>; Dominik Holler 
> *Cc:* users@ovirt.org; Johan Koen 
> *Subject:* Re: [ovirt-users] oVirt Node Crash
>
>
>
>
>
>
>
> Il giorno ven 13 nov 2020 alle ore 17:37 Sandro Bonazzola <
> sbona...@redhat.com> ha scritto:
>
>
>
>
>
> Il giorno ven 13 nov 2020 all

<    1   2   3   4   5   6   7   8   9   10   >