[ovirt-users] Re: oVirt 4.4.0 Beta release refresh is now available for testing

2020-04-06 Thread Sandro Bonazzola
Il giorno dom 5 apr 2020 alle ore 19:32 Strahil Nikolov <
hunter86...@yahoo.com> ha scritto:

>
> Hey Sandro,
>
> Can you clarify which CPUs will not be supported  in 4.4 ?
>

I can give the list of supported CPU according to ovirt-engine code:

select fn_db_add_config_value('ServerCPUList',
'1:Intel Nehalem Family:vmx,nx,model_Nehalem:Nehalem:x86_64; '
|| '2:Secure Intel Nehalem
Family:vmx,spec_ctrl,ssbd,md_clear,model_Nehalem:Nehalem,+spec-ctrl,+ssbd,+md-clear:x86_64;
'
|| '3:Intel Westmere Family:aes,vmx,nx,model_Westmere:Westmere:x86_64; '
|| '4:Secure Intel Westmere
Family:aes,vmx,spec_ctrl,ssbd,md_clear,model_Westmere:Westmere,+pcid,+spec-ctrl,+ssbd,+md-clear:x86_64;
'
|| '5:Intel SandyBridge Family:vmx,nx,model_SandyBridge:SandyBridge:x86_64;
'
|| '6:Secure Intel SandyBridge
Family:vmx,spec_ctrl,ssbd,md_clear,model_SandyBridge:SandyBridge,+pcid,+spec-ctrl,+ssbd,+md-clear:x86_64;
'
|| '7:Intel IvyBridge Family:vmx,nx,model_IvyBridge:IvyBridge:x86_64; '
|| '8:Secure Intel IvyBridge
Family:vmx,spec_ctrl,ssbd,md_clear,model_IvyBridge:IvyBridge,+pcid,+spec-ctrl,+ssbd,+md-clear:x86_64;
'
|| '9:Intel Haswell Family:vmx,nx,model_Haswell:Haswell:x86_64; '
|| '10:Secure Intel Haswell
Family:vmx,spec_ctrl,ssbd,md_clear,model_Haswell:Haswell,+spec-ctrl,+ssbd,+md-clear:x86_64;
'
|| '11:Intel Broadwell Family:vmx,nx,model_Broadwell:Broadwell:x86_64; '
|| '12:Secure Intel Broadwell
Family:vmx,spec_ctrl,ssbd,md_clear,model_Broadwell:Broadwell,+spec-ctrl,+ssbd,+md-clear:x86_64;
'
|| '13:Intel Skylake Client
Family:vmx,nx,model_Skylake-Client:Skylake-Client:x86_64; '
|| '14:Secure Intel Skylake Client
Family:vmx,spec_ctrl,ssbd,md_clear,model_Skylake-Client:Skylake-Client,+spec-ctrl,+ssbd,+md-clear:x86_64;
'
|| '15:Intel Skylake Server
Family:vmx,nx,model_Skylake-Server:Skylake-Server:x86_64; '
|| '16:Secure Intel Skylake Server
Family:vmx,spec_ctrl,ssbd,md_clear,model_Skylake-Server:Skylake-Server,+spec-ctrl,+ssbd,+md-clear:x86_64;
'
|| '17:Intel Cascadelake Server
Family:vmx,model_Cascadelake-Server:Cascadelake-Server,-hle,-rtm,+arch-capabilities:x86_64;
'
|| '18:Secure Intel Cascadelake Server
Family:vmx,md-clear,mds-no,model_Cascadelake-Server:Cascadelake-Server,+md-clear,+mds-no,-hle,-rtm,+tsx-ctrl,+arch-capabilities:x86_64;
'
|| '1:AMD Opteron G4:svm,nx,model_Opteron_G4:Opteron_G4:x86_64; '
|| '2:AMD Opteron G5:svm,nx,model_Opteron_G5:Opteron_G5:x86_64; '
|| '3:AMD EPYC:svm,nx,model_EPYC:EPYC:x86_64; '
|| '4:Secure AMD
EPYC:svm,nx,ibpb,ssbd,model_EPYC:EPYC,+ibpb,+virt-ssbd:x86_64; '
|| '1:IBM POWER8:powernv,model_POWER8:POWER8:ppc64; '
|| '2:IBM POWER9:powernv,model_POWER9:POWER9:ppc64; '
|| '1:IBM z114, z196:sie,model_z196-base:z196-base:s390x; '
|| '2:IBM zBC12, zEC12:sie,model_zEC12-base:zEC12-base:s390x; '
|| '3:IBM z13s, z13:sie,model_z13-base:z13-base:s390x; '
|| '4:IBM z14:sie,model_z14-base:z14-base:s390x;',
'4.4');



> Also, does oVirt 4.4 support teaming or it is still staying with bonding.
> Network Manager was mentioned, but it's not very clear.
>

+Dominik Holler  can you please reply to this?


> What is the version of gluster bundled  with 4.4 ?
>

Latest Gluster 7 shipped by CentOS Storage SIG, right now it is 7.4 (
https://docs.gluster.org/en/latest/release-notes/7.4/)



>
> Best Regards,
> Strahil Nikolov
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/VEMYK54JV2XIT4I2KAN4GY24WU7RUBNR/


[ovirt-users] Re: Artwork: 4.4 GA banners

2020-04-03 Thread Sandro Bonazzola
Il giorno ven 3 apr 2020 alle ore 17:51 Laura Wright 
ha scritto:

> Here are PNGs for the social banners. Let me know what you think!
>

Looks good to me


>
> On Thu, Apr 2, 2020 at 8:23 AM Laura Wright  wrote:
>
>> Great! I'll make some other banners with the other dimensions based off
>> of this layout.
>>
>> On Thu, Apr 2, 2020 at 5:37 AM Sandro Bonazzola 
>> wrote:
>>
>>>
>>>
>>> Il giorno mer 1 apr 2020 alle ore 21:38 Laura Wright 
>>> ha scritto:
>>>
>>>> Would something like this work?
>>>>
>>>
>>> Nice!
>>>
>>>
>>>>
>>>> On Thu, Mar 26, 2020 at 4:04 AM Sandro Bonazzola 
>>>> wrote:
>>>>
>>>>>
>>>>>
>>>>> Il giorno mar 24 mar 2020 alle ore 18:56 Laura Wright <
>>>>> lwri...@redhat.com> ha scritto:
>>>>>
>>>>>> Hi Sandro,
>>>>>>
>>>>>> For the content we want to feature in the banners, besides the
>>>>>> version number, is there any other specific information we would want to
>>>>>> include like the release date?
>>>>>>
>>>>>
>>>>> I would exclude release date from the banner
>>>>>
>>>>>
>>>>>>
>>>>>> Best,
>>>>>> Laura
>>>>>>
>>>>>> On Tue, Mar 24, 2020 at 1:35 PM Sandro Bonazzola 
>>>>>> wrote:
>>>>>>
>>>>>>>
>>>>>>>
>>>>>>> Il giorno mar 24 mar 2020 alle ore 18:20 Jayme 
>>>>>>> ha scritto:
>>>>>>>
>>>>>>>> Hey Sandro,
>>>>>>>>
>>>>>>>> Do you have more specific details or guidelines in regards to the
>>>>>>>> graphics you are looking for?
>>>>>>>>
>>>>>>>
>>>>>>> Artwork should be shared under a license oVirt project can use, I
>>>>>>> would recommend CC-BY-SA.
>>>>>>> The oVirt brand is now blue/white, like
>>>>>>> https://media-exp1.licdn.com/dms/image/C4D1BAQG5ElRFcXlsAQ/company-background_1/0?e=1585159200=beta=z90HpSiz36UFDRg7nrwv1FN343liI_byj_1kP-1Rtxw
>>>>>>> Maybe Laura can give more guidelines for the graphics.
>>>>>>>
>>>>>>>
>>>>>>>
>>>>>>>>
>>>>>>>> Thanks!
>>>>>>>>
>>>>>>>> On Tue, Mar 24, 2020 at 1:27 PM Sandro Bonazzola <
>>>>>>>> sbona...@redhat.com> wrote:
>>>>>>>>
>>>>>>>>> Hi,
>>>>>>>>> in preparation of oVirt 4.4 GA it would be nice to have some
>>>>>>>>> graphics we can use for launching oVirt 4.4 GA on social media and 
>>>>>>>>> oVirt
>>>>>>>>> website.
>>>>>>>>> If you don't have coding skills but you have marketing or design
>>>>>>>>> skills this is a good opportunity to contribute back to the project.
>>>>>>>>> Looking forward to your designs!
>>>>>>>>>
>>>>>>>>> --
>>>>>>>>>
>>>>>>>>> Sandro Bonazzola
>>>>>>>>>
>>>>>>>>> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>>>>>>>>>
>>>>>>>>> Red Hat EMEA <https://www.redhat.com/>
>>>>>>>>>
>>>>>>>>> sbona...@redhat.com
>>>>>>>>> <https://www.redhat.com/>*
>>>>>>>>> <https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
>>>>>>>>> *Red Hat respects your work life balance. Therefore there is no
>>>>>>>>> need to answer this email out of your office hours.*
>>>>>>>>> ___
>>>>>>>>> Users mailing list -- users@ovirt.org
>>>>>>>>> To unsubscribe send an email to users-le...@ovirt.org
>>>>>>>>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>>>>>>>>> oVirt Code of Conduct:
>>>>>>>>> htt

[ovirt-users] oVirt 4.4.0 Beta release refresh is now available for testing

2020-04-03 Thread Sandro Bonazzola
oVirt 4.4.0 Beta release refresh is now available for testing

The oVirt Project is excited to announce the availability of the beta
release of oVirt 4.4.0 refresh for testing, as of April 3rd, 2020

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics on top of oVirt 4.3.

Important notes before you try it

Please note this is a Beta release.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.

In particular, please note that upgrades from 4.3 and future upgrades from
this beta to the final 4.4 release from this version are not supported.

Some of the features included in oVirt 4.4.0 Beta require content that will
be available in CentOS Linux 8.2 but can’t be tested on RHEL 8.2 beta yet
due to some incompatibility in openvswitch package shipped in CentOS Virt
SIG which requires to rebuild openvswitch on top of CentOS 8.2.

Known Issues

   -

   ovirt-imageio development is still in progress. In this beta you can’t
   upload images to data domains using the engine web application. You can
   still copy iso images into the deprecated ISO domain for installing VMs or
   upload and download to/from data domains is fully functional via the REST
   API and SDK.
   For uploading and downloading via the SDK, please see:
 -
   
https://github.com/oVirt/ovirt-engine-sdk/blob/master/sdk/examples/upload_disk.py
 -
   
https://github.com/oVirt/ovirt-engine-sdk/blob/master/sdk/examples/download_disk.py
   Both scripts are standalone command line tools, try --help for more info.


Installation instructions

For the engine: either use appliance or:

- Install CentOS Linux 8 minimal from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- dnf module enable -y javapackages-tools pki-deps 389-ds

- dnf install ovirt-engine

- engine-setup

For the nodes:

Either use oVirt Node ISO or:

- Install CentOS Linux 8 from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
; select minimal installation

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- Attach the host to engine and let it be deployed.

What’s new in oVirt 4.4.0 Beta?

   -

   Hypervisors based on CentOS Linux 8 (rebuilt from award winning RHEL8),
   for both oVirt Node and standalone CentOS Linux hosts
   -

   Easier network management and configuration flexibility with
   NetworkManager
   -

   VMs based on a more modern Q35 chipset with legacy seabios and UEFI
   firmware
   -

   Support for direct passthrough of local host disks to VMs
   -

   Live migration improvements for High Performance guests.
   -

   New Windows Guest tools installer based on WiX framework now moved to
   VirtioWin project
   -

   Dropped support for cluster level prior to 4.2
   -

   Dropped SDK3 support
   -

   4K disks support only for file based storage. iSCSI/FC storage do not
   support 4k disks yet.
   -

   Exporting a VM to a data domain
   -

   Editing of floating disks
   -

   Integrating ansible-runner into engine, which allows a more detailed
   monitoring of playbooks executed from engine
   -

   Adding/reinstalling hosts are now completely based on Ansible
   -

   The OpenStack Neutron Agent cannot be configured by oVirt anymore, it
   should be configured by TripleO instead


This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.1

* CentOS Linux (or similar) 8.1

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.1

* CentOS Linux (or similar) 8.1

* oVirt Node 4.4 based on CentOS Linux 8.1 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

If you manage more than one oVirt instance, OKD or RDO we also recommend to
try ManageIQ <http://manageiq.org/>.

In such a case, please be sure  to take the qc2 image and not the ova image.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.0 release highlights:
http://www.ovirt.org/release/4.4.0/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.0/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redha

[ovirt-users] Re: Artwork: 4.4 GA banners

2020-04-02 Thread Sandro Bonazzola
Il giorno mer 1 apr 2020 alle ore 21:38 Laura Wright 
ha scritto:

> Would something like this work?
>

Nice!


>
> On Thu, Mar 26, 2020 at 4:04 AM Sandro Bonazzola 
> wrote:
>
>>
>>
>> Il giorno mar 24 mar 2020 alle ore 18:56 Laura Wright 
>> ha scritto:
>>
>>> Hi Sandro,
>>>
>>> For the content we want to feature in the banners, besides the version
>>> number, is there any other specific information we would want to include
>>> like the release date?
>>>
>>
>> I would exclude release date from the banner
>>
>>
>>>
>>> Best,
>>> Laura
>>>
>>> On Tue, Mar 24, 2020 at 1:35 PM Sandro Bonazzola 
>>> wrote:
>>>
>>>>
>>>>
>>>> Il giorno mar 24 mar 2020 alle ore 18:20 Jayme  ha
>>>> scritto:
>>>>
>>>>> Hey Sandro,
>>>>>
>>>>> Do you have more specific details or guidelines in regards to the
>>>>> graphics you are looking for?
>>>>>
>>>>
>>>> Artwork should be shared under a license oVirt project can use, I would
>>>> recommend CC-BY-SA.
>>>> The oVirt brand is now blue/white, like
>>>> https://media-exp1.licdn.com/dms/image/C4D1BAQG5ElRFcXlsAQ/company-background_1/0?e=1585159200=beta=z90HpSiz36UFDRg7nrwv1FN343liI_byj_1kP-1Rtxw
>>>> Maybe Laura can give more guidelines for the graphics.
>>>>
>>>>
>>>>
>>>>>
>>>>> Thanks!
>>>>>
>>>>> On Tue, Mar 24, 2020 at 1:27 PM Sandro Bonazzola 
>>>>> wrote:
>>>>>
>>>>>> Hi,
>>>>>> in preparation of oVirt 4.4 GA it would be nice to have some graphics
>>>>>> we can use for launching oVirt 4.4 GA on social media and oVirt website.
>>>>>> If you don't have coding skills but you have marketing or design
>>>>>> skills this is a good opportunity to contribute back to the project.
>>>>>> Looking forward to your designs!
>>>>>>
>>>>>> --
>>>>>>
>>>>>> Sandro Bonazzola
>>>>>>
>>>>>> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>>>>>>
>>>>>> Red Hat EMEA <https://www.redhat.com/>
>>>>>>
>>>>>> sbona...@redhat.com
>>>>>> <https://www.redhat.com/>*
>>>>>> <https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
>>>>>> *Red Hat respects your work life balance. Therefore there is no need
>>>>>> to answer this email out of your office hours.*
>>>>>> ___
>>>>>> Users mailing list -- users@ovirt.org
>>>>>> To unsubscribe send an email to users-le...@ovirt.org
>>>>>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>>>>>> oVirt Code of Conduct:
>>>>>> https://www.ovirt.org/community/about/community-guidelines/
>>>>>> List Archives:
>>>>>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/WQWKXCPQVII5SZX2AX2SGUYORDVG5KS6/
>>>>>>
>>>>>
>>>>
>>>> --
>>>>
>>>> Sandro Bonazzola
>>>>
>>>> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>>>>
>>>> Red Hat EMEA <https://www.redhat.com/>
>>>>
>>>> sbona...@redhat.com
>>>> <https://www.redhat.com/>*
>>>> <https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
>>>> *Red Hat respects your work life balance. Therefore there is no need to
>>>> answer this email out of your office hours.
>>>> <https://mojo.redhat.com/docs/DOC-1199578>*
>>>>
>>>
>>>
>>> --
>>>
>>> Laura Wright
>>>
>>> She/Her/Hers
>>>
>>> UXD Team
>>>
>>> Red Hat Massachusetts <https://www.redhat.com/>
>>>
>>> 314 Littleton Rd
>>>
>>> lwri...@redhat.com
>>> <https://www.redhat.com/>
>>>
>>
>>
>> --
>>
>> Sandro Bonazzola
>>
>> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>>
>> Red Hat EMEA <https://www.redhat.com/>
>>
>> sbona...@redhat.com
>> <https://www.redhat.com/>*
>> <https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
>> *Red Hat respects your work life balance. Therefore there is no need to
>> answer this email out of your office hours.
>> <https://mojo.redhat.com/docs/DOC-1199578>*
>>
>
>
> --
>
> Laura Wright
>
> She/Her/Hers
>
> UXD Team
>
> Red Hat Massachusetts <https://www.redhat.com/>
>
> 314 Littleton Rd
>
> lwri...@redhat.com
> <https://www.redhat.com/>
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/6FWN7BOPMVXP4YKPGDSSH2XEY3EBKKBE/


[ovirt-users] Re: ovirt-guest-agent for CentOS 8

2020-03-30 Thread Sandro Bonazzola
Il giorno mar 24 mar 2020 alle ore 07:53 Brandon Johnson <
dbrandon.john...@gmail.com> ha scritto:

> Is there a plan to implement the SSO functionality from ovirt-ga elsewhere
> or break out the function for Linux guests using a desktop interface such
> as Gnome?
>

Adding +Martin Tessun  on this, he knows the topic
better than me.



> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/FOV3DS4AUPHZHJ4A4TODVTVVSBQHGMO6/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/XSZLHL4CA4CHH5IDCE4SCWZPHLPBBBS3/


[ovirt-users] Re: install oVirt on Fedora31

2020-03-30 Thread Sandro Bonazzola
Il giorno dom 29 mar 2020 alle ore 09:38  ha scritto:

> Hello! Tell me, can I install oVirt on Fedora 31? I try to install "
> http://resources.ovirt.org/pub/yum-repo/ovirt-release42.rpm; but only
> "ovirt-4.2.repo" appears in "yum.repos.d". "ovirt-4.2-dependencies.repo" is
> missing. ok, I installed ovirt-release42.rpm on a virtual machine with
> centos7 and downloaded both files from it. but when I try to run "yum
> install ovirt-hosted-engine-setup" I get "Error: Failed to download
> metadata for repo 'ovirt-4.2': Cannot prepare internal mirrorlist: No URLs
> in mirrorlist" and "No match for argument: ovirt -hosted-engine-setup "
> sorry for my english, this is a translator :)
>

Hi, no, Fedora 31 is (sadly) not a supported distribution for oVirt.



> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/CIU7K3S23FXNPOSXFDURFOCTE6E63WDU/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/RTH5XINCNX7WPXKBLW6PXXDHBXC4XXYG/


[ovirt-users] Re: Debian guest Agent

2020-03-30 Thread Sandro Bonazzola
Il giorno gio 26 mar 2020 alle ore 23:10  ha
scritto:

> I found this article that solved my problem:
> http://zipur.ca/knowledgebase/debian-8-jessie-ovirt-guest-agent/
> The only flaw is the download location. the actual syntax is
> wget
> http://ftp.de.debian.org/debian/pool/main/o/ovirt-guest-agent/ovirt-guest-agent_1.0.15.dfsg-1_all.deb
> dpkg -i ovirt-guest-agent_1.0.15.dfsg-1_all.deb
>
> The other instructions are valid and it solved my problem.
>

can you please add debian case with the instructions that worked for you on
https://ovirt.org/documentation/vmm-guide/chap-Installing_Linux_Virtual_Machines.html
 ?
just click on the "Edit this page" link in the bottom and you'll be able to
edit the page and send a push request via Git Hub.



>
> I hope this helps.
> Thanks.
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/X3DATWFCT2IKUHXM7UEGHR453IWMFRFY/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/OR3P622QRTXFH4YVHP62ABSANLVKL2MO/


[ovirt-users] Re: oVirt 4.4.0 Beta release is now available for testing

2020-03-30 Thread Sandro Bonazzola
Il giorno lun 30 mar 2020 alle ore 16:56 Joop  ha
scritto:

> On 27-3-2020 15:48, Sandro Bonazzola wrote:
>
> oVirt 4.4.0 Beta release is now available for testing
>
> The oVirt Project is excited to announce the availability of the beta
> release of oVirt 4.4.0 for testing, as of March 27th, 2020
>
> This release unleashes an altogether more powerful and flexible open
> source virtualization solution that encompasses hundreds of individual
> changes and a wide range of enhancements across the engine, storage,
> network, user interface, and analytics on top of oVirt 4.3.
>
> Important notes before you try it
>
> Please note this is a Beta release.
>
> The oVirt Project makes no guarantees as to its suitability or usefulness.
>
> This pre-release must not to be used in production.
>
> In particular, please note that upgrades from 4.3 and future upgrades from
> this beta to the final 4.4 release from this version are not supported.
>
> Some of the features included in oVirt 4.4.0 Beta require content that
> will be available in CentOS Linux 8.2 which are currently included in Red
> Hat Enterprise Linux 8.2 beta. If you want to have a better experience you
> can test oVirt 4.4.0 Beta on Red Hat Enterprise Linux 8.2 beta.
>
> Known Issues
>
>-
>
>ovirt-imageio development is still in progress. In this beta you can’t
>upload images to data domains. You can still copy iso images into the
>deprecated ISO domain for installing VMs.
>
> Installation instructions
>
> For the engine: either use appliance or:
>
> - Install CentOS Linux 8 minimal from
> <http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso>
> http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
>
> - dnf install
> <https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm>
> https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm
>
> - dnf update (reboot if needed)
>
> - dnf module enable -y javapackages-tools pki-deps 389-ds
>
> - dnf install ovirt-engine
>
> - engine-setup
>
> For the nodes:
>
> Either use oVirt Node ISO or:
>
> - Install CentOS Linux 8 from
> <http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso>
> http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
> ; select minimal installation
>
> - dnf install
> https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm
>
> - dnf update (reboot if needed)
>
> - Attach the host to engine and let it be deployed.
>
> I have tested the HCI setup but ran into a problem at the the end of the
> storage step.
>

Thanks for testing and for the feedback!



> What I did is follow https://ovirt.org/download/beta.html
> Host is Centos-8.1 from above both steps done, no problem
> Install oVirt using the Cockpit wizard
> 1 - not needed as its CentOS
> 2 - 5 no problems, BUT
> Cockpit session timeout if you're not careful, fix:
> (add
> [Session]
> IdleTimeout=0
> in /etc/cockpit/cockpit.conf
> )
>

Yes, we found it too: https://bugzilla.redhat.com/show_bug.cgi?id=1818566



> AND
> If using step 6 and then choosing HCI setup the following is observed:
> Deploy fails at certain steps because missing:
> - hostname not in /etc/hosts
> - gluster-ansible-roles not installed
> - glusterfs-server not installed (firewall service name not available)
> - vdsm-gluster (don't now if its needed but sounds logical)
> - ssh-keygen
> - ssh-copy-id `hostname -f`
>
> --> dnf install gluster-ansible-roles glusterfs-server vdsm-gluster -y
>

adding +Gobinda Das  here. I think that the HCI
deployment has been developed and tested only for oVirt Node consumption,
not really supported on plain CentOS installation.
Maybe worth to document above steps in HCI deployment doc or make it clear
to use oVirt Node instead.


>
> If the above is in place than gluster deploy will succeed and the
> hosted-engine deploy will succeed but the storage step fails when it tries
> to access glusterfs.
> I can't find the reason in the logs and maybe I'm looking at the wrong one.
> The wizard doesn't copy all relevant logs when it encounters an error as
> it did in the alpha release, atleast not at this point, never got to here
> in the alpha.
>

Gobinda can you please have a look? +Evgeny Slutsky  can
you have a look too?


>
> Following is attached:
> From engine: /var/log/ovirt-engine
> From host: /var/log/glusterfs and /var/log/ovirt-hosted-engine-setup
>
> I can provide further logs if needed.
>
> Thanks in advance,
>
> Joop
>
> _______
> Users mai

[ovirt-users] oVirt 4.4.0 Beta release is now available for testing

2020-03-27 Thread Sandro Bonazzola
oVirt 4.4.0 Beta release is now available for testing

The oVirt Project is excited to announce the availability of the beta
release of oVirt 4.4.0 for testing, as of March 27th, 2020

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics on top of oVirt 4.3.

Important notes before you try it

Please note this is a Beta release.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not to be used in production.

In particular, please note that upgrades from 4.3 and future upgrades from
this beta to the final 4.4 release from this version are not supported.

Some of the features included in oVirt 4.4.0 Beta require content that will
be available in CentOS Linux 8.2 which are currently included in Red Hat
Enterprise Linux 8.2 beta. If you want to have a better experience you can
test oVirt 4.4.0 Beta on Red Hat Enterprise Linux 8.2 beta.

Known Issues

   -

   ovirt-imageio development is still in progress. In this beta you can’t
   upload images to data domains. You can still copy iso images into the
   deprecated ISO domain for installing VMs.

Installation instructions

For the engine: either use appliance or:

- Install CentOS Linux 8 minimal from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- dnf module enable -y javapackages-tools pki-deps 389-ds

- dnf install ovirt-engine

- engine-setup

For the nodes:

Either use oVirt Node ISO or:

- Install CentOS Linux 8 from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
; select minimal installation

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- Attach the host to engine and let it be deployed.

What’s new in oVirt 4.4.0 Beta?

   -

   Hypervisors based on CentOS Linux 8 (rebuilt from award winning RHEL8),
   for both oVirt Node and standalone CentOS Linux hosts
   -

   Easier network management and configuration flexibility with
   NetworkManager
   -

   VMs based on a more modern Q35 chipset with legacy seabios and UEFI
   firmware
   -

   Support for direct passthrough of local host disks to VMs
   -

   Live migration improvements for High Performance guests.
   -

   New Windows Guest tools installer based on WiX framework now moved to
   VirtioWin project
   -

   Dropped support for cluster level prior to 4.2
   -

   Dropped SDK3 support
   -

   4K disks support
   -

   Exporting a VM to a data domain
   -

   Editing of floating disks
   -

   Integrating ansible-runner into engine, which allows a more detailed
   monitoring of playbooks executed from engine
   -

   Adding/reinstalling hosts are now completely based on Ansible
   -

   The OpenStack Neutron Agent cannot be configured by oVirt anymore, it
   should be configured by TripleO instead


This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.1 or newer

* CentOS Linux (or similar) 8.1 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.1 or newer

* CentOS Linux (or similar) 8.1 or newer

* oVirt Node 4.4 based on CentOS Linux 8.1 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

If you manage more than one oVirt instance, OKD or RDO we also recommend to
try ManageIQ <http://manageiq.org/>.

In such a case, please be sure  to take the qc2 image and not the ova image.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.0 release highlights:
http://www.ovirt.org/release/4.4.0/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.0/
[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists

[ovirt-users] Re: "engine-setup" 4.3.9 on fresh centos 7 install with PKI error

2020-03-26 Thread Sandro Bonazzola
Il giorno mar 24 mar 2020 alle ore 10:58  ha
scritto:

> I'm newbie on oVirt - besides having many years on server administration,
> docker and vmware included.
> Installation is no mistery, but I'm stuck with error described below.
>
> I've just installed a new machine with Centos 7 with all updates:
>
> [root@mgmt ~]# uname -a
> Linux mgmt.simfrete.com 3.10.0-1062.12.1.el7.x86_64 #1 SMP Tue Feb 4
> 23:02:59 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux
>

your kernel looks 2 months old, can you try yum update on your system,
reboot and then re-run engine-setup?
Can you share a sos report from the host?


>
> [root@mgmt ~]# cat /etc/redhat-release
> CentOS Linux release 7.7.1908 (Core)
>
> I've installed the repository:
>
> [root@mgmt ~]# sudo yum install
> https://resources.ovirt.org/pub/yum-repo/ovirt-release43.rpm -y
>
> and then the ovirt-engine:
>
> [root@mgmt ~]#  yum install ovirt-engine -y
>
> Then, run the engine-setup with all defaults (exception fqdn = "
> mgmt.mydomain.com").
> Everything runs smoothly, exception with I open the mamagement interface
> at "https://mgmt.mydomain.com/ovirt-engine; I get the error:
>
> sun.security.validator.ValidatorException: PKIX path building failed:
> sun.security.provider.certpath.SunCertPathBuilderException: unable to find
> valid certification path to requested target
>
> In the log, I get
>
> 2020-03-23 02:20:23,883-03 ERROR
> [org.ovirt.engine.core.aaa.servlet.SsoPostLoginServlet] (default task-8) []
> server_error: sun.security.validator.ValidatorException: PKIX path building
> failed: sun.security.provider.certpath.SunCertPathBuilderException: unable
> to find valid certification path to requested target
>
> I don't know how to proceed from here.
> Would you please guide me how to fix this?
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/F37XX4VHQBO43SPYFDAUSAUANAUYGOX6/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2MGAHVAFLJFVDE4QYZQBARCYTXZMW2YK/


[ovirt-users] Re: Artwork: 4.4 GA banners

2020-03-26 Thread Sandro Bonazzola
Il giorno mar 24 mar 2020 alle ore 18:56 Laura Wright 
ha scritto:

> Hi Sandro,
>
> For the content we want to feature in the banners, besides the version
> number, is there any other specific information we would want to include
> like the release date?
>

I would exclude release date from the banner


>
> Best,
> Laura
>
> On Tue, Mar 24, 2020 at 1:35 PM Sandro Bonazzola 
> wrote:
>
>>
>>
>> Il giorno mar 24 mar 2020 alle ore 18:20 Jayme  ha
>> scritto:
>>
>>> Hey Sandro,
>>>
>>> Do you have more specific details or guidelines in regards to the
>>> graphics you are looking for?
>>>
>>
>> Artwork should be shared under a license oVirt project can use, I would
>> recommend CC-BY-SA.
>> The oVirt brand is now blue/white, like
>> https://media-exp1.licdn.com/dms/image/C4D1BAQG5ElRFcXlsAQ/company-background_1/0?e=1585159200=beta=z90HpSiz36UFDRg7nrwv1FN343liI_byj_1kP-1Rtxw
>> Maybe Laura can give more guidelines for the graphics.
>>
>>
>>
>>>
>>> Thanks!
>>>
>>> On Tue, Mar 24, 2020 at 1:27 PM Sandro Bonazzola 
>>> wrote:
>>>
>>>> Hi,
>>>> in preparation of oVirt 4.4 GA it would be nice to have some graphics
>>>> we can use for launching oVirt 4.4 GA on social media and oVirt website.
>>>> If you don't have coding skills but you have marketing or design skills
>>>> this is a good opportunity to contribute back to the project.
>>>> Looking forward to your designs!
>>>>
>>>> --
>>>>
>>>> Sandro Bonazzola
>>>>
>>>> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>>>>
>>>> Red Hat EMEA <https://www.redhat.com/>
>>>>
>>>> sbona...@redhat.com
>>>> <https://www.redhat.com/>*
>>>> <https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
>>>> *Red Hat respects your work life balance. Therefore there is no need to
>>>> answer this email out of your office hours.*
>>>> ___
>>>> Users mailing list -- users@ovirt.org
>>>> To unsubscribe send an email to users-le...@ovirt.org
>>>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>>>> oVirt Code of Conduct:
>>>> https://www.ovirt.org/community/about/community-guidelines/
>>>> List Archives:
>>>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/WQWKXCPQVII5SZX2AX2SGUYORDVG5KS6/
>>>>
>>>
>>
>> --
>>
>> Sandro Bonazzola
>>
>> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>>
>> Red Hat EMEA <https://www.redhat.com/>
>>
>> sbona...@redhat.com
>> <https://www.redhat.com/>*
>> <https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
>> *Red Hat respects your work life balance. Therefore there is no need to
>> answer this email out of your office hours.
>> <https://mojo.redhat.com/docs/DOC-1199578>*
>>
>
>
> --
>
> Laura Wright
>
> She/Her/Hers
>
> UXD Team
>
> Red Hat Massachusetts <https://www.redhat.com/>
>
> 314 Littleton Rd
>
> lwri...@redhat.com
> <https://www.redhat.com/>
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/PUPTYYRKWUSAY2BBZCMOYCFOXEKYQQKH/


[ovirt-users] Re: oVirt 4.3.9 is now generally available

2020-03-26 Thread Sandro Bonazzola
Il giorno mer 25 mar 2020 alle ore 15:31 Gianluca Cecchi <
gianluca.cec...@gmail.com> ha scritto:

> On Fri, Mar 20, 2020 at 9:03 AM Sandro Bonazzola 
> wrote:
>
> The oVirt Project is pleased to announce the general availability of oVirt
>> 4.3.9 as of March 19th, 2020.
>>
>>
>>
>> This update is the ninth in a series of stabilization updates to the 4.3
>> series.
>>
>>
>>
>> [snip]
>
>> - oVirt Node is already available[2]
>>
>
> Hi Sandro,
> I have noticed that the ovirt node page has not been updated yet:
> https://www.ovirt.org/download/node.html
> It still contains link for 4.3.8
>

Thanks for the feedback, fixing.



>
> Gianluca
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/WJULMGCXR3CHZ2SL4FYOF2JXBKCABMKD/


[ovirt-users] Re: Artwork: 4.4 GA banners

2020-03-24 Thread Sandro Bonazzola
Il giorno mar 24 mar 2020 alle ore 18:20 Jayme  ha
scritto:

> Hey Sandro,
>
> Do you have more specific details or guidelines in regards to the graphics
> you are looking for?
>

Artwork should be shared under a license oVirt project can use, I would
recommend CC-BY-SA.
The oVirt brand is now blue/white, like
https://media-exp1.licdn.com/dms/image/C4D1BAQG5ElRFcXlsAQ/company-background_1/0?e=1585159200=beta=z90HpSiz36UFDRg7nrwv1FN343liI_byj_1kP-1Rtxw
Maybe Laura can give more guidelines for the graphics.



>
> Thanks!
>
> On Tue, Mar 24, 2020 at 1:27 PM Sandro Bonazzola 
> wrote:
>
>> Hi,
>> in preparation of oVirt 4.4 GA it would be nice to have some graphics we
>> can use for launching oVirt 4.4 GA on social media and oVirt website.
>> If you don't have coding skills but you have marketing or design skills
>> this is a good opportunity to contribute back to the project.
>> Looking forward to your designs!
>>
>> --
>>
>> Sandro Bonazzola
>>
>> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>>
>> Red Hat EMEA <https://www.redhat.com/>
>>
>> sbona...@redhat.com
>> <https://www.redhat.com/>*
>> <https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
>> *Red Hat respects your work life balance. Therefore there is no need to
>> answer this email out of your office hours.*
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/WQWKXCPQVII5SZX2AX2SGUYORDVG5KS6/
>>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/KCX3NMAVJVEWUX7IOKODDJUXYHLRXBQ3/


[ovirt-users] Artwork: 4.4 GA banners

2020-03-24 Thread Sandro Bonazzola
Hi,
in preparation of oVirt 4.4 GA it would be nice to have some graphics we
can use for launching oVirt 4.4 GA on social media and oVirt website.
If you don't have coding skills but you have marketing or design skills
this is a good opportunity to contribute back to the project.
Looking forward to your designs!

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/WQWKXCPQVII5SZX2AX2SGUYORDVG5KS6/


[ovirt-users] oVirt 4.3.9 is now generally available

2020-03-20 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the general availability of oVirt
4.3.9 as of March 19th, 2020.



This update is the ninth in a series of stabilization updates to the 4.3
series.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)



This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)

* oVirt Node 4.3 (available for x86_64 only)



See the release notes [1] for installation / upgrade instructions and a
list of new features and bugs fixed.



Notes:

- oVirt Appliance is already available

- oVirt Node is already available[2]

oVirt Node and Appliance have been updated including:

- oVirt 4.3.9: http://www.ovirt.org/release/4.3.9/

   -

   Including fixes for CVE-2019-17195 nimbus-jose-jwt: Uncaught exceptions
   while parsing a JWT
   <https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17195> (removed
   dependency on nimbus-jose-jwt)

- Latest CentOS 7.7 updates including:

   -

   CentOS 7.7 Batch#5 (CentOS Errata not yet published)
   -

   CEBA-2020:0381 CentOS 7 NetworkManager BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2020-February/035627.html>
   -

   CEBA-2020:0384 CentOS 7 firewalld BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2020-February/035637.html>

   -

   CESA-2020:0703 Important CentOS 7 http-parser Security Update
   <https://lists.centos.org/pipermail/centos-announce/2020-March/035655.html>
   -

   CESA-2020:0375 Important CentOS 7 kernel Security Update
   
<https://lists.centos.org/pipermail/centos-announce/2020-February/035620.html>
   -

   CEBA-2020:0373 CentOS 7 libguestfs BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2020-February/035625.html>

   -

   CEBA-2020:0367 CentOS 7 libvirt BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2020-February/035626.html>

   -

   CEBA-2020:0364 CentOS 7 net-snmp BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2020-February/035629.html>
   -

   CEBA-2020:0379 CentOS 7 sg3_utils BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2020-February/035624.html>
   -

   CESA-2020:0540 Important CentOS 7 sudo Security Update
   
<https://lists.centos.org/pipermail/centos-announce/2020-February/035643.html>
   -

   CEBA-2020:0369 CentOS 7 systemd BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2020-February/035631.html>
   -

   CEBA-2020:0386 CentOS 7 postgresql BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2020-February/035630.html>

- latest CentOS Virt, OpsTools and Storage SIG updates:

   -

   Ansible 2.9.6:
   
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-6

   -

   Glusterfs 6.8: https://docs.gluster.org/en/latest/release-notes/6.8/
   -

   Collectd 5.10.0: https://collectd.org/wiki/index.php/Version_5.10



Given the amount of security fixes provided by this release, upgrade is
recommended as soon as practical.

Additional Resources:

* Read more about the oVirt 4.3.9 release highlights:
http://www.ovirt.org/release/4.3.9/

* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/



[1] http://www.ovirt.org/release/4.3.9/
[2] http://resources.ovirt.org/pub/ovirt-4.3/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/GIJU5E6SWDNMUTHYRDNGNHKGEKCJ2XOA/


[ovirt-users] Fwd: [ovirt-devel] RESTAPIv3 support has been removed from oVirt master branch

2020-03-18 Thread Sandro Bonazzola
Forwarding this to user list, maybe someone developed custom scripts and
should be aware that v3 has been dropped in 4.4 so they can check their
code for compatibility in advance.

-- Forwarded message -
Da: Martin Perina 
Date: mer 4 mar 2020 alle ore 16:54
Subject: [ovirt-devel] RESTAPIv3 support has been removed from oVirt master
branch
To: devel 
Cc: Ori Liel 


Hi,

we have just merged https://gerrit.ovirt.org/105297 which removes support
for RESTAPIv3.

RESTAPIv3 was deprecated in oVirt 4.0 and it didn't provide access to any
new features introduced in oVirt 4. The removal of RESTAPIv3 also means
that you cannot use any longer Python/Java SDKv3 or oVirt CLI (all of them
were also deprecated since 4.0) with oVirt 4.4. Everyone still using those
deprecated libraries/tools need to switch to RESTAPIv4, Python/Java/Ruby/Go
SDKv4 or oVirt Ansible modules, which provides access to all upcoming
features available in oVirt 4.4 or features provided by previous oVirt 4.y
releases.

Thanks for understanding,
Martin

-- 
Martin Perina
Manager, Software Engineering
Red Hat Czech s.r.o.
___
Devel mailing list -- de...@ovirt.org
To unsubscribe send an email to devel-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct:
https://www.ovirt.org/community/about/community-guidelines/
List Archives:
https://lists.ovirt.org/archives/list/de...@ovirt.org/message/PNFUBS5WZJZLTRRYAUW32YFREPDD5LU6/


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*
<https://www.redhat.com/en/summit?sc_cid=7013a02D2QxAAK>*
*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2TIJ6I6FGSJQSLDTNJPWYNIPEE5Y77GU/


[ovirt-users] Re: Ovirt engine showing wrong host's memory usage

2020-03-12 Thread Sandro Bonazzola
Il giorno gio 12 mar 2020 alle ore 16:48 Noua TOUKOUROU <
noua.toukou...@uni.lu> ha scritto:

> Hi,
>
> My ovirt engine is showing wrong host's memory usage. Even when this one
> has no VM.
> How to fix it ?
>

Hi can you please provide more info about your environment? Which version
of ovirt-engine are you using?



>
> Thanks
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/EFID33C57RNQWQ4NB7LDEFY56EX25BEW/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/6X6YJRBLKNPYBQ7IIDS3WZOZYV5QCTJU/


[ovirt-users] Re: oVirt 4.4.0 Alpha release refresh is now available for testing

2020-03-12 Thread Sandro Bonazzola
Il giorno gio 12 mar 2020 alle ore 10:11 Joop  ha
scritto:

> On 6-3-2020 10:08, Sandro Bonazzola wrote:
>
> oVirt 4.4.0 Alpha release refresh is now available for testing
>
> Yes, thanks for the hard work.
>
> The oVirt Project is excited to announce the availability of the alpha
> release refresh of oVirt 4.4.0 for testing, as of March 6th, 2020
>
> Installation instructions
>
> For the engine: either use appliance or:
>
> - Install CentOS Linux 8 minimal from
> <http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso>
> http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
>
> - dnf install
> <https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm>
> https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm
>
> - dnf update (reboot if needed)
>
> - dnf module enable -y javapackages-tools pki-deps 389-ds
>
> - dnf install ovirt-engine
>
> - engine-setup
>
> For the nodes:
>
> Either use oVirt Node ISO or:
>
> - Install CentOS Linux 8 from
> <http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso>
> http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
> ; select minimal installation
>
> - dnf config-manager --set-enabled PowerTools
>
> - dnf install
> https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm
>
> - dnf update (reboot if needed)
>
> - Attach the host to engine and let it be deployed.
>
> Followed the instructions and it does work :-)
>

thanks for the feedback!


>
> But I also tested if I could setup a hosted engine but that fails. Should
> that work too but did I make a mistake or is that part not ready yet?
>
> If it should work I can try again and upload logs if needed.
>

Please upload logs so we can see why it failed, thanks!


>
> Thanks,
>
> Joop
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/NOZ75Y5FC3TSZR4LY6OBIVWD57HS5OI3/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/XFVBOSNDVKGTJJLSCDHPVIKTJ2URR74A/


[ovirt-users] Re: Help

2020-03-10 Thread Sandro Bonazzola
Pv6 CIDR for virbr0]
> [ INFO ] skipping: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Add IPv4 outbound route rules]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Add IPv4 inbound route rules]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Add IPv6 outbound route rules]
> [ INFO ] skipping: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Add IPv6 inbound route rules]
> [ INFO ] skipping: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Fetch the value of
> HOST_KEY_CHECKING]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Get the username running the
> deploy]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Register the engine FQDN as a
> host]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Get host unique id]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Create directory for local VM]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Set local vm dir path]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Fix local VM directory
> permission]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : include_tasks]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Install ovirt-engine-appliance
> rpm]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Parse appliance configuration
> for path]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Parse appliance configuration
> for sha1sum]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Get OVA path]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Compute sha1sum]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Compare sha1sum]
> [ INFO ] skipping: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Register appliance PATH]
> [ INFO ] skipping: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Check available space on local
> VM directory]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Check appliance size]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Ensure we have enough space to
> extract the appliance]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Extract appliance to local VM
> directory]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : include_tasks]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Find the local appliance image]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Set local_vm_disk_path]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Get appliance disk size]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Parse qemu-img output]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Hash the appliance root
> password]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Create cloud init user-data and
> meta-data files]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Create ISO disk]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Create local VM]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Get local VM IP]
> [ ERROR ] fatal: [localhost]: FAILED! => {"attempts": 90, "changed": true,
> "cmd": "virsh -r net-dhcp-leases default | grep -i 00:16:3e:26:62:bb | awk
> '{ print $5 }' | cut -f1 -d'/'", "delta": "0:00:00.168755", "end":
> "2020-03-07 09:16:17.867170", "rc": 0, "start": "2020-03-07
> 09:16:17.698415", "stderr": "", "stderr_lines": [], "stdout": "",
> "stdout_lines": []}
> [ INFO ] TASK [ovirt.hosted_engine_setup : include_tasks]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Remove local vm dir]
> [ INFO ] changed: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Remove temporary entry in
> /etc/hosts for the local VM]
> [ INFO ] ok: [localhost]
> [ INFO ] TASK [ovirt.hosted_engine_setup : Notify the user about a failure]
> [ ERROR ] fatal: [localhost]: FAILED! => {"changed": false, "msg": "The
> system may not be provisioned according to the playbook results: please
> check the logs for the issue, fix accordingly or re-deploy from scratch.\n"}
>
> Thanks
> Pradeep
> --
> *From:* pradeep pal
> *Sent:* Saturday, March 7, 2020 2:13 PM
> *To:* @ovirt.org
> *Subject:* Help
>
> Hi,
>
> I am new for Ovirt technology, right now I am facing issue when I try to
> install Ovirt self-host engine(Using cockpit for this installation ).
>
> getting this error.
>
> ERROR ] fatal: [localhost]: FAILED! => {"changed": false, "msg": "The
> system may not be provisioned according to the playbook results: please
> check the logs for the issue, fix accordingly or re-deploy from scratch.\n"}
>
> Thanks
> Pradeep
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/F6GVVIWKR32XVQIELQRGEK7VLNP52PVR/


[ovirt-users] Re: oVirt 4.4.0 Alpha release refresh is now available for testing

2020-03-09 Thread Sandro Bonazzola
Il giorno ven 6 mar 2020 alle ore 18:42 Matthias Leopold <
matthias.leop...@meduniwien.ac.at> ha scritto:

>
>
> Am 06.03.20 um 10:08 schrieb Sandro Bonazzola:
> >
> >   oVirt 4.4.0 Alpha release refresh is now available for testing
> >
> >
> > The oVirt Project is excited to announce the availability of the alpha
> > release refresh of oVirt 4.4.0 for testing, as of March 6th, 2020
> >
> >
>
> There's one mention of "Cinder" on https://www.ovirt.org/release/4.4.0/.
> Will oVirt 4.4 support recent versions of OpenStack for "OpenStack Block
> Storage" (standalone Cinder)? Currently we are stuck with OpenStack Pike.
>
> I know about cinderlib, but this is a completely different approach when
> used with Ceph (krbd vs. librdb), I don't know if it's production ready
> and I don't see a migration path. I know that "OpenStack Block Storage"
> in oVirt 4.3 isn't officially "production ready" either, but it work's
> for us and I would be very happy if I could continue using it.
>
> thanks
> Matthias
>
>
+Nir Soffer  , +Tal Nisan  can you
please follow up on this question?


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/MQFWZEUCX42TGWRBEU3GKGJSKBCLFIS2/


[ovirt-users] Re: oVirt 4.4.0 Alpha release refresh is now available for testing

2020-03-09 Thread Sandro Bonazzola
Il giorno dom 8 mar 2020 alle ore 08:49  ha scritto:

> Hi
> Is this also working on Centos Stream?
>

Yes, should work fine on CentOS Stream too.



> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/YVJ7AKI7FGFUXQN2L4YXJT3N2YQXDAQR/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/7FHJY4HCHGZNPEOBPNEFU663V5DQKBRR/


[ovirt-users] Re: oVirt 4.4.0 Alpha release refresh is now available for testing

2020-03-06 Thread Sandro Bonazzola
Il giorno ven 6 mar 2020 alle ore 10:40 Nathanaël Blanchet 
ha scritto:

>
> Le 06/03/2020 à 10:08, Sandro Bonazzola a écrit :
>
> oVirt 4.4.0 Alpha release refresh is now available for testing
>
> The oVirt Project is excited to announce the availability of the alpha
> release refresh of oVirt 4.4.0 for testing, as of March 6th, 2020
>
> This release unleashes an altogether more powerful and flexible open
> source virtualization solution that encompasses hundreds of individual
> changes and a wide range of enhancements across the engine, storage,
> network, user interface, and analytics on top of oVirt 4.3.
>
> Important notes before you try it
>
> Please note this is an Alpha release.
>
> The oVirt Project makes no guarantees as to its suitability or usefulness.
>
> This pre-release must not to be used in production, and it is not feature
> complete.
>
> In particular, please note that upgrades from 4.3 and future upgrades from
> this alpha to the final 4.4 release from this version are not supported.
>
> Although, I successfully managed to upgrade my el7 4.3 engine to 4.4 a few
> weeks ago... do it means it is not feasable anymore.
>


Correct. Upgrade from 4.3 to 4.4 will be like from 3.6 to 4.0 using backup
/ restore for the engine.


> Some of the features included in oVirt 4.4.0 Alpha require content that
> will be available in CentOS Linux 8.2 which are currently included in Red
> Hat Enterprise Linux 8.2 beta. If you want to have a better experience you
> can test oVirt 4.4.0 Alpha on Red Hat Enterprise Linux 8.2 beta.
>
> Known Issues
>
>-
>
>After installation open the Default cluster and hit “Save”, for any
>other new Cluster using CPU autodetection the dialog needs to be explicitly
>saved after the detection happens, after first host is added. (bug
>https://bugzilla.redhat.com/1770697)
>
> Installation instructions
>
> For the engine: either use appliance or:
>
> - Install CentOS Linux 8 minimal from
> http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
>
> An el7 for the engine was required with the first alpha releases, so it
> means that final 4.4 won't support el7 anymore for engine?
>


Correct, we are going to support el8 only engine.


> - dnf install
> https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm
>
> - dnf update (reboot if needed)
>
> - dnf module enable -y javapackages-tools pki-deps 389-ds
>
> - dnf install ovirt-engine
>
> - engine-setup
>
> For the nodes:
>
> Either use oVirt Node ISO or:
>
> - Install CentOS Linux 8 from
> http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
> ; select minimal installation
>
> - dnf config-manager --set-enabled PowerTools
>
> - dnf install
> https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm
>
> - dnf update (reboot if needed)
>
> - Attach the host to engine and let it be deployed.
>
> What’s new in oVirt 4.4.0 Alpha?
>
>-
>
>Hypervisors based on CentOS Linux 8 (rebuilt from award winning
>RHEL8), for both oVirt Node and standalone CentOS Linux hosts
>-
>
>Easier network management and configuration flexibility with
>NetworkManager
>-
>
>VMs based on a more modern Q35 chipset with legacy seabios and UEFI
>firmware
>-
>
>Support for direct passthrough of local host disks to VMs
>-
>
>Live migration improvements for High Performance guests.
>-
>
>New Windows Guest tools installer based on WiX framework now moved to
>VirtioWin project
>-
>
>Dropped support for cluster level prior to 4.2
>-
>
>Dropped SDK3 support
>-
>
>4K disks support
>-
>
>Exporting a VM to a data domain
>-
>
>Editing of floating disks
>-
>
>Integrating ansible-runner into engine, which allows a more detailed
>monitoring of playbooks executed from engine
>-
>
>Adding/reinstalling hosts are now completely based on Ansible
>-
>
>The OpenStack Neutron Agent cannot be configured by oVirt anymore, it
>should be configured by TripleO instead
>
>
> This release is available now on x86_64 architecture for:
>
> * Red Hat Enterprise Linux 8.1 or newer
>
> * CentOS Linux (or similar) 8.1 or newer
>
> This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
> for:
>
> * Red Hat Enterprise Linux 8.1 or newer (8.2 beta recommended)
>
> * CentOS Linux (or similar) 8.1 or newer
>
> * oVirt Node 4.4 based on CentOS Linux 8.1 (available for x86_64 only)
>
> See the release notes [1] fo

[ovirt-users] Re: oVirt 4.4.0 Alpha release refresh is now available for testing

2020-03-06 Thread Sandro Bonazzola
Il giorno ven 6 mar 2020 alle ore 10:20 Neal Gompa  ha
scritto:

> On Fri, Mar 6, 2020 at 4:12 AM Sandro Bonazzola 
> wrote:
>
>> oVirt 4.4.0 Alpha release refresh is now available for testing
>>
>> The oVirt Project is excited to announce the availability of the alpha
>> release refresh of oVirt 4.4.0 for testing, as of March 6th, 2020
>>
>> This release unleashes an altogether more powerful and flexible open
>> source virtualization solution that encompasses hundreds of individual
>> changes and a wide range of enhancements across the engine, storage,
>> network, user interface, and analytics on top of oVirt 4.3.
>>
>
> Yay!
>
>
>> This release is available now on x86_64 architecture for:
>>
>> * Red Hat Enterprise Linux 8.1 or newer
>>
>> * CentOS Linux (or similar) 8.1 or newer
>>
>> This release supports Hypervisor Hosts on x86_64 and ppc64le
>> architectures for:
>>
>> * Red Hat Enterprise Linux 8.1 or newer (8.2 beta recommended)
>>
>> * CentOS Linux (or similar) 8.1 or newer
>>
>> * oVirt Node 4.4 based on CentOS Linux 8.1 (available for x86_64 only)
>>
>>
>>
> Uhh, what about supporting Fedora? RHEL 8 and current Fedora aren't that
> far apart...
>

We are not fast enough updating our build infrastructure to keep up with
Fedora releases pace.
Our CI is currently building for Fedora 30 which will go EOL in 2 months
and we have no capacity to update it to build for Fedora 31/32 in a short
loop.
In theory it should work also on Fedora 31/32 if someone can take the task
of rebuilding the rpms for Fedora.



>
>
> --
> 真実はいつも一つ!/ Always, there's only one truth!
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/SIBQGRMTLOUHKLEGOFGXYLFVYHOXVMRS/


[ovirt-users] oVirt 4.4.0 Alpha release refresh is now available for testing

2020-03-06 Thread Sandro Bonazzola
oVirt 4.4.0 Alpha release refresh is now available for testing

The oVirt Project is excited to announce the availability of the alpha
release refresh of oVirt 4.4.0 for testing, as of March 6th, 2020

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics on top of oVirt 4.3.

Important notes before you try it

Please note this is an Alpha release.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not to be used in production, and it is not feature
complete.

In particular, please note that upgrades from 4.3 and future upgrades from
this alpha to the final 4.4 release from this version are not supported.

Some of the features included in oVirt 4.4.0 Alpha require content that
will be available in CentOS Linux 8.2 which are currently included in Red
Hat Enterprise Linux 8.2 beta. If you want to have a better experience you
can test oVirt 4.4.0 Alpha on Red Hat Enterprise Linux 8.2 beta.

Known Issues

   -

   After installation open the Default cluster and hit “Save”, for any
   other new Cluster using CPU autodetection the dialog needs to be explicitly
   saved after the detection happens, after first host is added. (bug
   https://bugzilla.redhat.com/1770697)

Installation instructions

For the engine: either use appliance or:

- Install CentOS Linux 8 minimal from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- dnf module enable -y javapackages-tools pki-deps 389-ds

- dnf install ovirt-engine

- engine-setup

For the nodes:

Either use oVirt Node ISO or:

- Install CentOS Linux 8 from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
; select minimal installation

- dnf config-manager --set-enabled PowerTools

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- Attach the host to engine and let it be deployed.

What’s new in oVirt 4.4.0 Alpha?

   -

   Hypervisors based on CentOS Linux 8 (rebuilt from award winning RHEL8),
   for both oVirt Node and standalone CentOS Linux hosts
   -

   Easier network management and configuration flexibility with
   NetworkManager
   -

   VMs based on a more modern Q35 chipset with legacy seabios and UEFI
   firmware
   -

   Support for direct passthrough of local host disks to VMs
   -

   Live migration improvements for High Performance guests.
   -

   New Windows Guest tools installer based on WiX framework now moved to
   VirtioWin project
   -

   Dropped support for cluster level prior to 4.2
   -

   Dropped SDK3 support
   -

   4K disks support
   -

   Exporting a VM to a data domain
   -

   Editing of floating disks
   -

   Integrating ansible-runner into engine, which allows a more detailed
   monitoring of playbooks executed from engine
   -

   Adding/reinstalling hosts are now completely based on Ansible
   -

   The OpenStack Neutron Agent cannot be configured by oVirt anymore, it
   should be configured by TripleO instead


This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.1 or newer

* CentOS Linux (or similar) 8.1 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.1 or newer (8.2 beta recommended)

* CentOS Linux (or similar) 8.1 or newer

* oVirt Node 4.4 based on CentOS Linux 8.1 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

If you manage more than one oVirt instance, OKD or RDO we also recommend to
try ManageIQ <http://manageiq.org/>.

In such a case, please be sure  to take the qc2 image and not the ova image.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.0 release highlights:
http://www.ovirt.org/release/4.4.0/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.0/
[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy

[ovirt-users] Re: [ANN] oVirt 4.3.9 Second Release Candidate is now available for testing

2020-02-21 Thread Sandro Bonazzola
Il giorno ven 21 feb 2020 alle ore 08:23 Paolo Margara <
paolo.marg...@polito.it> ha scritto:

> Hi Lev,
>
> when is planned the final release?
>

No exact date set, hopefully in a couple of weeks.
You can get an hint about release readiness by looking at the bugzilla
backlog:
https://bugzilla.redhat.com/buglist.cgi?quicksearch=target_milestone%3Aovirt-4.3.9%20status%3Anew%2Cassigned%2Cpost%20-keyword%3Adocumentation


>
> Greetings,
>
> Paolo
> Il 20/02/20 18:39, Lev Veyde ha scritto:
>
> The oVirt Project is pleased to announce the availability of the oVirt
> 4.3.9 Second Release Candidate for testing, as of February 20th, 2020.
>
> This update is a release candidate of the ninth in a series of
> stabilization updates to the 4.3 series.
> This is pre-release software. This pre-release should not to be used in
> production.
>
> This release is available now on x86_64 architecture for:
> * Red Hat Enterprise Linux 7.7 or later (but <8)
> * CentOS Linux (or similar) 7.7 or later (but <8)
>
> This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
> for:
> * Red Hat Enterprise Linux 7.7 or later (but <8)
> * CentOS Linux (or similar) 7.7 or later (but <8)
> * oVirt Node 4.3 (available for x86_64 only) has been built consuming
> CentOS 7.7 Release
>
> See the release notes [1] for known issues, new features and bugs fixed.
>
> Notes:
> - oVirt Appliance is already available
> - oVirt Node is already available
>
> Additional Resources:
> * Read more about the oVirt 4.3.9 release highlights:
> http://www.ovirt.org/release/4.3.9/
> * Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
> * Check out the latest project news on the oVirt blog:
> http://www.ovirt.org/blog/
>
> [1] http://www.ovirt.org/release/4.3.9/
> [2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/
>
> --
>
> Lev Veyde
>
> Senior Software Engineer, RHCE | RHCVA | MCITP
>
> Red Hat Israel
>
> <https://www.redhat.com>
>
> l...@redhat.com | lve...@redhat.com
> <https://red.ht/sig>
> TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/VTDIH744COLJ2LHXCTCZUAT4QGMUSFG6/
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/KAY4MHQXNFTHHBOHREGZF2BH2UOLP3LW/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/3P55X7D35ETGPSQ5SPXOYM2SZOLIOGFB/


[ovirt-users] Feedback needed: Admin Portal navigation changes

2020-02-03 Thread Sandro Bonazzola
Greetings from the Red Hat Virtualization/oVirt UX team! We are conducting
a short survey about the placement of some of the navigation items in
RHV/oVirt Admin Portal.
The answers you provide will have a direct impact on the future of
RHV/oVirt user experience. Follow this link to the Survey: Take the Survey
Or copy and paste the URL below into your internet browser:
https://redhatdg.co1.qualtrics.com/jfe/form/SV_cIlrs1A7D1lK7jL?Avenue=team
Thank you for your time and feedback.

Privacy policy: https://www.ovirt.org/privacy-policy.html

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/HBP5T6EOE6VNJYWMISTZJK2DFMPKQMQE/


[ovirt-users] Re: [ANN] oVirt 4.3.8 is now generally available

2020-01-30 Thread Sandro Bonazzola
Il giorno gio 30 gen 2020 alle ore 16:20 Derek Atkins  ha
scritto:

> Hi,
>
> Sandro Bonazzola  writes:
>
> > The oVirt Project is pleased to announce the general availability of
> oVirt
> > 4.3.8 as of January 27th, 2020.
>
> First, congrats on the release.
>
> Quick question.  My engine is currently running 4.3.6.  My host is still
> at 4.1.x.  I was planning (this weekend) to just yum upgrade the host
> system to bring it up to 4.3.x.
>
> Is it okay for the host to be at 4.3.8 while the engine is still at
> 4.3.6?  Or must I upgrade the engine to 4.3.8 first?
>

I would recommend to upgrade engine first, but host upgrade should work
fine being engine already at 4.3.
I would recommend to use the engine for upgrading the hosts. It can use the
cluster upgrade ansible role (
https://github.com/oVirt/ovirt-ansible-cluster-upgrade/blob/master/README.md)
and save you some time.




>
> Thanks,
>
> -derek
>
> --
>Derek Atkins 617-623-3745
>de...@ihtfp.com     www.ihtfp.com
>Computer and Internet Security Consultant
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/N3PXHIWVK57MSCC5UF7S5S7BDXS7A4TW/


[ovirt-users] Async release for ovirt-engine-metrics is now available for oVirt 4.3.8

2020-01-30 Thread Sandro Bonazzola
The oVirt Team has just released a new version of ovirt-engine-metrics
package that
fixes the deployment of the metrics solution when using foreman/satellite.
The deployment was previously failing on missing rhsub_orgid in
vars.yaml.template.

We recommend to update ovirt-engine-metrics if you're planning to use it
with foreman/satellite.

Thanks,
-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/YJAVDYW4RPZQX3C5YB5KYWAGPO4ZAEIH/


[ovirt-users] [ANN] oVirt 4.3.9 First Release Candidate is now available for testing

2020-01-30 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the availability of the oVirt
4.3.9 First Release Candidate for testing, as of January 30th, 2020.

This update is a release candidate of the nineth in a series of
stabilization updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used in
production.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)
* oVirt Node 4.3 (available for x86_64 only) has been built consuming
CentOS 7.7 Release

See the release notes [1] for known issues, new features and bugs fixed.

Notes:
- oVirt Appliance is already available
- oVirt Node will be available soon

Additional Resources:
* Read more about the oVirt 4.3.9 release highlights:
http://www.ovirt.org/release/4.3.9/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.9/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/G545JGZN4HU3LDMSRVBLEBULTNA5H5LD/


[ovirt-users] Re: [ANN] oVirt 4.3.8 is now generally available

2020-01-27 Thread Sandro Bonazzola
Il giorno lun 27 gen 2020 alle ore 15:59 Robert Webb 
ha scritto:

> Have the repositories been updated yet?
>
> Running oVIrt Node 4.3.7 with hosted engine in a cluster.
>
> Was able to successfully update the engine, bit when following the online
> upgrade instructions, running "Installation --> Check" on the host does not
> come back with any updates. Manually running an update check with 'yum
> update" yields the same result.
>
>
> Link used for updating instructions:
> https://www.ovirt.org/documentation/upgrade-guide/chap-Updates_between_Minor_Releases.html


mirrors are still syncing, maybe you just hit a mirror which wasn't updated
yet.
Can you "yum clean metadata" and retry?




>
>
> 
> From: Sandro Bonazzola 
> Sent: Monday, January 27, 2020 7:50 AM
> To: users
> Subject: [ovirt-users] [ANN] oVirt 4.3.8  is now generally available
>
> The oVirt Project is pleased to announce the general availability of oVirt
> 4.3.8 as of January 27th, 2020.
>
>
>
> This update is the eighth in a series of stabilization updates to the 4.3
> series.
>
>
>
> This release is available now on x86_64 architecture for:
>
> * Red Hat Enterprise Linux 7.7 or later (but < 8)
>
> * CentOS Linux (or similar) 7.7 or later (but < 8)
>
>
>
> This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
> for:
>
> * Red Hat Enterprise Linux 7.7 or later (but < 8)
>
> * CentOS Linux (or similar) 7.7 or later (but < 8)
>
> * oVirt Node 4.3 (available for x86_64 only)
>
>
>
> See the release notes [1] for installation / upgrade instructions and a
> list of new features and bugs fixed.
>
>
>
> Notes:
>
> - oVirt Appliance is already available
>
> - oVirt Node is already available[2]
>
>
> oVirt Node and Appliance have been updated including:
>
> - oVirt 4.3.8: http://www.ovirt.org/release/4.3.8/
>
>   *   Including fixes for CVE-2019-19336 oVirt Engine Cross Site Scripting
> Vulnerability<
> https://www.symantec.com/security-center/vulnerabilities/writeup/111466>
>
> - Latest CentOS 7.7 updates including:
>
>   *   CEBA-2019:3970 CentOS 7 ca-certificates BugFix Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035571.html
> >
>
>   *   CEBA-2019:3971 CentOS 7 curl BugFix Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035558.html
> >
>
>   *   CEBA-2019:3985 CentOS 7 iproute BugFix Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035568.html
> >
>
>   *   CESA-2019:3979 Important CentOS 7 kernel Security Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035574.html
> >
>
>   *   CEBA-2019:4106 CentOS 7 kernel BugFix Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035575.html
> >
>
>   *   CEBA-2019:3983 CentOS 7 util-linux BugFix Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035567.html
> >
>
>   *   CEBA-2019:3972 CentOS 7 sssd BugFix Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035565.html
> >
>
>   *   CEBA-2019:3969 CentOS 7 samba BugFix Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035561.html
> >
>
>   *   CEBA-2019:3975 CentOS 7 libvirt BugFix Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035562.html
> >
>
>   *   CEEA-2019:4161 CentOS 7 microcode_ctl Enhancement Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035586.html
> >
>
>   *   CESA-2019:4190 Important CentOS 7 nss Security Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035590.html
> >
>
>   *   CESA-2019:4190 Important CentOS 7 nss-softokn Security Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035589.html
> >
>
>   *   CESA-2019:4190 Important CentOS 7 nss-util Security Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035587.html
> >
>
>   *   CEBA-2019:3977 CentOS 7 numactl BugFix Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035573.html
> >
>
>   *   CEBA-2019:3982 CentOS 7 selinux-policy BugFix Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035559.html
> >
>
>   *   CEBA-2019:3973 CentOS 7 sos BugFix Update<
> https://lists.centos.org/pipermail/centos-announce/2019-December/035572.html
> >
>
>   *   CESA-2019:3976 Low CentOS 7 tcpdump Security Update<
> h

[ovirt-users] [ANN] oVirt 4.3.8 is now generally available

2020-01-27 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the general availability of oVirt
4.3.8 as of January 27th, 2020.



This update is the eighth in a series of stabilization updates to the 4.3
series.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)



This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)

* oVirt Node 4.3 (available for x86_64 only)



See the release notes [1] for installation / upgrade instructions and a
list of new features and bugs fixed.



Notes:

- oVirt Appliance is already available

- oVirt Node is already available[2]

oVirt Node and Appliance have been updated including:

- oVirt 4.3.8: http://www.ovirt.org/release/4.3.8/

   -

   Including fixes for CVE-2019-19336 oVirt Engine Cross Site Scripting
   Vulnerability
   <https://www.symantec.com/security-center/vulnerabilities/writeup/111466>

- Latest CentOS 7.7 updates including:

   -

   CEBA-2019:3970 CentOS 7 ca-certificates BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035571.html>

   -

   CEBA-2019:3971 CentOS 7 curl BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035558.html>

   -

   CEBA-2019:3985 CentOS 7 iproute BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035568.html>
   -

   CESA-2019:3979 Important CentOS 7 kernel Security Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035574.html>
   -

   CEBA-2019:4106 CentOS 7 kernel BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035575.html>
   -

   CEBA-2019:3983 CentOS 7 util-linux BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035567.html>

   -

   CEBA-2019:3972 CentOS 7 sssd BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035565.html>

   -

   CEBA-2019:3969 CentOS 7 samba BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035561.html>
   -

   CEBA-2019:3975 CentOS 7 libvirt BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035562.html>

   -

   CEEA-2019:4161 CentOS 7 microcode_ctl Enhancement Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035586.html>

   -

   CESA-2019:4190 Important CentOS 7 nss Security Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035590.html>
   -

   CESA-2019:4190 Important CentOS 7 nss-softokn Security Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035589.html>

   -

   CESA-2019:4190 Important CentOS 7 nss-util Security Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035587.html>

   -

   CEBA-2019:3977 CentOS 7 numactl BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035573.html>
   -

   CEBA-2019:3982 CentOS 7 selinux-policy BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035559.html>
   -

   CEBA-2019:3973 CentOS 7 sos BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035572.html>

   -

   CESA-2019:3976 Low CentOS 7 tcpdump Security Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-December/035570.html>


- latest CentOS Virt and Storage SIG updates:

   -

   Ansible 2.9.4:
   
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-4

   -

   Glusterfs 6.7: https://docs.gluster.org/en/latest/release-notes/6.7/



Given the amount of security fixes provided by this release, upgrade is
recommended as soon as practical.

Additional Resources:

* Read more about the oVirt 4.3.8 release highlights:
http://www.ovirt.org/release/4.3.8/

* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/



[1] http://www.ovirt.org/release/4.3.8/

[2] http://resources.ovirt.org/pub/ovirt-4.3/iso/





-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/RHF4BJIIRVEW3PQVDLJTDZO5AARQWO6U/


[ovirt-users] Re: Ovirt 4.3

2020-01-23 Thread Sandro Bonazzola
kage: ovirt-engine-backend-4.3.7.2-1.el7.noarch (ovirt-4.3)
>
>Requires: novnc < 0.6.0
>
> Error: Package: ovirt-engine-4.3.7.2-1.el7.noarch (ovirt-4.3)
>
>Requires: collectd-postgresql
>
> Error: Package: ovirt-engine-4.3.7.2-1.el7.noarch (ovirt-4.3)
>
>Requires: rh-postgresql10-postgresql-contrib
>
> Error: Package: ovirt-engine-4.3.7.2-1.el7.noarch (ovirt-4.3)
>
>Requires: openstack-java-client >= 3.2.7
>
> Error: Package: ovirt-engine-4.3.7.2-1.el7.noarch (ovirt-4.3)
>
>Requires: collectd-disk
>
> Error: Package: ovirt-engine-4.3.7.2-1.el7.noarch (ovirt-4.3)
>
>Requires: collectd
>
> Error: Package: ovirt-ansible-image-template-1.1.12-1.el7.noarch
> (ovirt-4.3)
>
>Requires: ansible >= 2.7.2
>
>Installing: ansible-2.4.2.0-2.el7.noarch (extras)
>
>ansible = 2.4.2.0-2.el7
>
> Error: Package: ovirt-engine-4.3.7.2-1.el7.noarch (ovirt-4.3)
>
>Requires: openstack-java-quantum-client >= 3.2.7
>
> Error: Package: ovirt-engine-4.3.7.2-1.el7.noarch (ovirt-4.3)
>
>Requires: openstack-java-quantum-model >= 3.2.7
>
> Error: Package: ovirt-ansible-cluster-upgrade-1.1.14-1.el7.noarch
> (ovirt-4.3)
>
>Requires: ansible >= 2.7.2
>
>Available: ansible-2.4.2.0-2.el7.noarch (extras)
>
>ansible = 2.4.2.0-2.el7
>
> Error: Package: ovirt-engine-4.3.7.2-1.el7.noarch (ovirt-4.3)
>
>Requires: hystrix-metrics-event-stream
>
> Error: Package: ovirt-ansible-repositories-1.1.5-1.el7.noarch (ovirt-4.3)
>
>Requires: ansible >= 2.7.2
>
>Installing: ansible-2.4.2.0-2.el7.noarch (extras)
>
>ansible = 2.4.2.0-2.el7
>
> Error: Package: ovirt-ansible-cluster-upgrade-1.1.14-1.el7.noarch
> (ovirt-4.3)
>
>Requires: ansible >= 2.7.2
>
>Installing: ansible-2.4.2.0-2.el7.noarch (extras)
>
>ansible = 2.4.2.0-2.el7
>
> Error: Package: ovirt-ansible-shutdown-env-1.0.3-1.el7.noarch (ovirt-4.3)
>
>Requires: ansible >= 2.7
>
>Installing: ansible-2.4.2.0-2.el7.noarch (extras)
>
>    ansible = 2.4.2.0-2.el7
>
> Error: Package:
> ovirt-engine-setup-plugin-ovirt-engine-4.3.7.2-1.el7.noarch (ovirt-4.3)
>
>Requires: rh-postgresql10-postgresql-server
>
> Error: Package: ovirt-engine-metrics-1.3.5.1-1.el7.noarch (ovirt-4.3)
>
>Requires: ansible >= 2.8.3
>
>Installing: ansible-2.4.2.0-2.el7.noarch (extras)
>
>ansible = 2.4.2.0-2.el7
>
> You could try using --skip-broken to work around the problem
>
> You could try running: rpm -Va --nofiles --nodigest
>
>
>
> My understanding is all the dependencies should be in the ovirt
> repository.
>
> Also, the repos point to fc$release server. I change the fc to
> el$releaseserver before it even works.
>
>
>
> What did I miss?
>
>
>
>
>
> Eric Evans
>
> Digital Data Services LLC.
>
> 304.660.9080
>
> [image: logo_small]
>
>
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/33IHUSVHAAVBJTDGR5DOGS5IC2ZFCTCB/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/XKQRKD5PRSAMLCBBVD6UZNSFS7VXRTCM/


[ovirt-users] Re: [ANN] oVirt 4.3.8 Third Release Candidate is now available for testing

2020-01-14 Thread Sandro Bonazzola
Il giorno lun 13 gen 2020 alle ore 15:17 Gianluca Cecchi <
gianluca.cec...@gmail.com> ha scritto:

> On Wed, Jan 8, 2020 at 5:48 PM Lev Veyde  wrote:
>
>> The oVirt Project is pleased to announce the availability of the oVirt
>> 4.3.8 Third Release Candidate for testing, as of January 8th, 2020.
>>
>>
> Hello,
> any confirmation if what described here:
> https://bugzilla.redhat.com/show_bug.cgi?id=1768776
> has been merged for being tested in 4.3.8 3rd RC?
>

on oVirt side, code is in since 4.3.7


> In case with which version of OKD?
>

We are working for getting official inclusion in OKD 4.4


> In negative case, could you update the bugzilla marking if we can expect
> it in any 4.3.y or only in 4.4?
> I just read this:
> https://www.openshift.com/learn/topics/openshift-on-vmware
> and it would be nice to have a parallel with oVirt/OKD too.
> Thanks,
> Gianluca
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/IC26CHEBU7B77GA5BH6ULZTKDCDRMSN2/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/U5HZYMGDDUUYRYWCHFHB4MZTZ56RTU4B/


[ovirt-users] Re: Can we please migrate to 2020 and get a user friendly issues/support tool?

2020-01-13 Thread Sandro Bonazzola
Il giorno ven 3 gen 2020 alle ore 17:08  ha scritto:

> Hello everyone,
>
> I can speak only for myself but I find mailing lists so 1990. Could we
> migrate this list to something (user friendly) Jira like?
> I have to admit it's rather difficult to search an read the archive for
> old issues in the e-mail format.
>

Well, this is a discussion forum, not a ticketing system :-) for that we
have bugzilla:
https://bugzilla.redhat.com/enter_bug.cgi?classification=oVirt


>
> Kind regards
> Skrzetuski
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/4WRVQKDASO7YORTR24UINCHVGAWWXU4T/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/HISLRTAK5BDA23NTLAYG2ODTTHQYNIAI/


[ovirt-users] Re: Ovirt 4.4 node installation failed for yum-utils

2019-12-20 Thread Sandro Bonazzola
Il giorno gio 19 dic 2019 alle ore 17:33  ha scritto:

> bug report is created https://bugzilla.redhat.com/show_bug.cgi?id=1785272



Thanks for reporting! We are looking into the issue.



>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/UCYY346KHTH3FIQS62W4QUBRNM5PKVX3/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/X7T7ZQG7CBCIUNX3PWNYKDBP37T4UIBK/


[ovirt-users] Re: How to run oVirt on CentOS 8 (or 8.1 or Stream)

2019-12-13 Thread Sandro Bonazzola
Il giorno dom 8 dic 2019 alle ore 09:14 Nate Revo  ha
scritto:

> I have a system that requires the 4x kernel to run and wanted to run oVirt
> on top of CentOS.   Seems as I'm looking around, rhel/centos 8 support for
> ovirt is slated for v 4.4. What's the progress with running on Centos 8+
> and how do I run ovirt on Centos 8, now.
>
>

You can now try oVirt 4.4 alpha:
https://lists.ovirt.org/archives/list/annou...@ovirt.org/thread/3AZCAGK4XJOWF636KNUU2YDPIREZ5EAM/


> Thanks in advance,
> -Nate Revo
>
> P.S.  Will code for pizza
>
> --
>
> Nathan Revo, RHCE
>
> OpenShift Specialist Solutions Architect
>
> Red Hat NorthWest Strategic <https://www.redhat.com/>
>
> nr...@redhat.com
> M: 801-885-8182
> <https://www.redhat.com/>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/FLFF4LLJPNJNYZEJ5OQYSNBXOKRTMO5E/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/SDT6KEMRSK7OO4N4FYVFIWRJP6PMQHXR/


[ovirt-users] Re: oVirt 4.4.0 Alpha release is now available for testing

2019-12-13 Thread Sandro Bonazzola
Il giorno ven 13 dic 2019 alle ore 11:30 Gianluca Cecchi <
gianluca.cec...@gmail.com> ha scritto:

> On Fri, Dec 13, 2019 at 11:19 AM Sandro Bonazzola 
> wrote:
>
>> oVirt 4.4.0 Alpha release is now available for testing
>>
>> The oVirt Project is excited to announce the availability of the alpha
>> release of oVirt 4.4.0 for testing, as of December 13th, 2019
>>
>> This release unleashes an altogether more powerful and flexible open
>> source virtualization solution that encompasses hundreds of individual
>> changes and a wide range of enhancements across the engine, storage,
>> network, user interface, and analytics on top of oVirt 4.3.
>>
>
>  What a nice pre-Christmas present... thanks!
>

Couldn't let Santa Lucia come without a gift!
(For non italian users: https://en.wikipedia.org/wiki/Saint_Lucy%27s_Day )


>
> This release is available now on x86_64 architecture for:
>>
>> * Red Hat Enterprise Linux 7.7 or later (but < 8.0)
>>
>> * CentOS Linux (or similar) 7.7 or later (but < 8.0)
>>
>>
> Probably too early to ask, but does this mean that realistically when
> final 4.4 will be out it will support also 7.7 and not only 8.x based hosts?
>

4.4 will support cluster level 4.2 so you can still use 7.7 based oVirt
4.2/4.3 hosts until you finish to migrate everything to 4.4.
Recomendation will be to move to 4.4 / el8 based hosts ASAP once 4.4 will
go GA.


>
> In case of spare time to test, where is the correct place then to report,
> apart standard bugzilla? ovirt users or devel list?
>

bugzilla is always best place to report bugs. sos reports attached will be
useful to get more data when debugging reported issues.



>
> Thanks again,
> Gianluca
>
>
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/35SJ73S7KWVJEYEKVAC2OMIKTXNFVAZK/


[ovirt-users] oVirt 4.4.0 Alpha release is now available for testing

2019-12-13 Thread Sandro Bonazzola
oVirt 4.4.0 Alpha release is now available for testing

The oVirt Project is excited to announce the availability of the alpha
release of oVirt 4.4.0 for testing, as of December 13th, 2019

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics on top of oVirt 4.3.

Important notes before you try it

Please note this is an Alpha release.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not to be used in production, and it is not feature
complete.

In particular, please note that upgrades from 4.3 and future upgrades from
this alpha to the final 4.4 release from this version are not supported.

Some of the features included in oVirt 4.4.0 Alpha require content that
will be available in CentOS Linux 8.1 which is currently being built from
Red Hat Enterprise Linux 8.1.

If you want to have a better experience you can test oVirt 4.4.0 Alpha on
Red Hat Enterprise Linux 8.1.

Known Issues

   -

   After installation open the Default cluster and hit “Save”, for any
   other new Cluster using CPU autodetection the dialog needs to be explicitly
   saved after the detection happens, after first host is added. (bug
   https://bugzilla.redhat.com/1770697)
   -

   Migrate, Cluster Upgrade, Export VM buttons cannot be clicked. Fixed in
   ovirt-engine-ui-extensions-1.0.11

Installation instructions

For the engine: either use appliance or:

- Install CentOS Linux 7.7 minimal from
http://centos.mirror.garr.it/centos/7.7.1908/isos/x86_64/CentOS-7-x86_64-Minimal-1908.iso

- yum install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- yum update (reboot if needed)

- yum install ovirt-engine

- engine-setup

For the nodes:

Either use oVirt Node ISO or:

- Install CentOS Linux 8.0 from
http://centos.mirror.garr.it/centos/8.0.1905/isos/x86_64/CentOS-8-x86_64-1905-dvd1.iso
; select minimal installation

- yum config-manager --set-enabled PowerTools

- yum install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- yum update (reboot if needed)

- Attach the host to engine and let it be deployed.

What’s new in oVirt 4.4.0 Alpha?

   -

   Hypervisors based on CentOS Linux 8 (rebuilt from award winning RHEL8),
   for both oVirt Node and standalone CentOS Linux hosts
   -

   Easier network management and configuration flexibility with
   NetworkManager
   -

   VMs based on a more modern Q35 chipset with legacy seabios and UEFI
   firmware
   -

   Support for direct passthrough of local host disks to VMs
   -

   Live migration improvements for High Performance guests.
   -

   New Windows Guest tools installer based on WiX framework now moved to
   VirtioWin project
   -

   Dropped support for cluster level prior to 4.2
   -

   Dropped SDK3 support
   -

   4K disks support
   -

   Exporting a VM to a data domain
   -

   Editing of floating disks
   -

   Integrating ansible-runner into engine, which allows a more detailed
   monitoring of playbooks executed from engine
   -

   Adding/reinstalling hosts are now completely based on Ansible
   -

   The OpenStack Neutron Agent cannot be configured by oVirt anymore, it
   should be configured by TripleO instead




This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 7.7 or later (but < 8.0)

* CentOS Linux (or similar) 7.7 or later (but < 8.0)

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.0 or later

* CentOS Linux (or similar) 8.0 or later

* oVirt Node 4.4 based on CentOS Linux 8.0 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

If you manage more than one oVirt instance, OKD or RDO we also recommend to
try ManageIQ <http://manageiq.org/>.

In such a case, please be sure  to take the qc2 image and not the ova image.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.0 release highlights:
http://www.ovirt.org/release/4.4.0/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.0/
[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovi

[ovirt-users] Re: update from 4.2 to 4.3

2019-12-11 Thread Sandro Bonazzola
Il giorno mer 11 dic 2019 alle ore 12:33 Enrico Becchetti <
enrico.becche...@pg.infn.it> ha scritto:

>Dear All.
> my engine running in a virtual machine Centos 7.6.1810 and ovirt release
> is 4.2.8.2-1.el7
> my hypervisors are Centos 7.6.1810 with vdsm 4.20.46-1.el7,  allof them
> are ovirt-4.2 repository.
> Now I need to update to the last 4.3 any suggestions ?
>

You can follow
https://ovirt.org/documentation/upgrade-guide/chap-Upgrading_from_4.1_to_oVirt_4.2.html
just
replacing 4.1 to 4.2 with 4.2 to 4.3.
Pay attention when upgrading CentOS: repo files can be created with .rpmnew
extension and lead to some issues later on about missing dependencies.




> Thanks a lot
> Best Regards
> Enrico
>
> --
> ___
>
> Enrico BecchettiServizio di Calcolo e Reti
>
> Istituto Nazionale di Fisica Nucleare - Sezione di Perugia
> Via Pascoli,c/o Dipartimento di Fisica  06123 Perugia (ITALY)
> Phone:+39 075 5852777 Mail: Enrico.Becchettipg.infn.it
> __
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/3AH2JSZFSNHM3B2AI3LBRCADLNMVDOT2/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/PGT6GXRFJHMKNY2HXEBS34ZMRQVZSJHA/


[ovirt-users] Re: katello-host-tools-3.5.1 and Red Hat Satellite 6.4

2019-12-10 Thread Sandro Bonazzola
Il giorno mar 10 dic 2019 alle ore 15:41 Matthias Leopold <
matthias.leop...@meduniwien.ac.at> ha scritto:

> Hi,
>
> I'm trying to register hosts running CentOS 7.6 and oVirt 4.3.5 to a Red
> Hat Satellite 6.4 server. The oVirt hosts have katello-host-tools-3.5.1
> packages from oVirt repos, which seem to be too new for the Red Hat
> Satellite 6.4 server, Satellite says:
>
> Errata:
> Could not calculate errata status, ensure host is registered and the
> katello-host-tools package is installed
>

is the katello agent up and running? any more details on this on either
host or satellite side?




>
> Is there a way to get around this?
> Downgrade katello-host-tools? -> is this OK for oVirt?
>

Should be ok on oVirt side to downgrade katello-host-tools.


> Upgrade Red Hat Satellite? -> server not under my control...
> Is there a compatibility matrix for katello-host-tools and Red Hat
> Satellite versions?
>

You should check with foreman community at https://theforeman.org/


>
> I'm new to this topic
>
> thx
> Matthias
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/7LMHLEWRHUHXEKI6IHI2CNPF4YEG76JA/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ENRLMKHGRHGOUYOO42HRBAFHK27CC56Z/


[ovirt-users] [ANN] oVirt 4.3.8 First Release Candidate is now available for testing

2019-12-05 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the availability of the oVirt
4.3.8 First Release Candidate for testing, as of December 6th, 2019.

This update is a release candidate of the eighth in a series of
stabilization updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used in
production.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)
* oVirt Node 4.3 (available for x86_64 only) has been built consuming
CentOS 7.7 Release

See the release notes [1] for known issues, new features and bugs fixed.

Notes:
- oVirt Appliance is already available
- oVirt Node is already available

Additional Resources:
* Read more about the oVirt 4.3.8 release highlights:
http://www.ovirt.org/release/4.3.8/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.8/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/36C2QSQDWNUCLDEURWHXX4QGWVUDT2YA/


[ovirt-users] [ANN] oVirt 4.3.7 is now generally available

2019-11-21 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the general availability of oVirt
4.3.7 as of November 21st, 2019.



This update is the seventh in a series of stabilization updates to the 4.3
series.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)



This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)

* oVirt Node 4.3 (available for x86_64 only)



See the release notes [1] for installation / upgrade instructions and a
list of new features and bugs fixed.



Notes:

- oVirt Appliance is already available

- oVirt Node is already available[2]

oVirt Node and Appliance have been updated including:

- oVirt 4.3.7: http://www.ovirt.org/release/4.3.7/

- Latest CentOS 7.7 updates including:

   -

   CEBA-2019:3077 CentOS 7 binutils BugFix Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023463.html>
   -

   CEBA-2019:3057 CentOS 7 lvm2 BugFix Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023475.html>
   -

   CEBA-2019:3081 CentOS 7 firewalld BugFix Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023478.html>
   -

   CEBA-2019:3054 CentOS 7 hostname BugFix Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023483.html>
   -

   CESA-2019:3128 Important CentOS 7 java-1.8.0-openjdk Security Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023492.html>
   -

   (CESA not published yet, Important: kernel security update)
   https://access.redhat.com/errata/RHSA-2019:3889
   -

   CEEA-2019:3846 CentOS 7 microcode_ctl Enhancement Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-November/023515.html>
   -

   CESA-2019:2964 Important CentOS 7 patch Security Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023495.html>
   -

   CEBA-2019:3068 CentOS 7 procps-ng BugFix Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023471.html>
   -

   CEBA-2019:3061 CentOS 7 rsyslog BugFix Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023466.html>
   -

   CESA-2019:3197 Important CentOS 7 sudo Security Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023499.html>
   -

   CEBA-2019:3072 CentOS 7 systemd BugFix Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023460.html>
   -

   CEBA-2019:3056 CentOS 7 dnsmasq BugFix Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023485.html>

   -

   CEBA-2019:3070 CentOS 7 ipa BugFix Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023486.html>
   -

   CEBA-2019:3071 CentOS 7 libguestfs BugFix Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023459.html>

   -

   CEBA-2019:3066 CentOS 7 sos BugFix Update
   <https://lists.centos.org/pipermail/centos-announce/2019-October/023461.html>


- latest CentOS Virt and Storage SIG updates:

   -

   Ansible 2.9.1:
   
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-1
   -

   Glusterfs 6.6: https://docs.gluster.org/en/latest/release-notes/6.6/
   -

   QEMU KVM EV 2.12.0-33.1.el7_7.4 :
   https://cbs.centos.org/koji/buildinfo?buildID=27696



Given the amount of security fixes provided by this release, upgrade is
recommended as soon as practical.

Additional Resources:

* Read more about the oVirt 4.3.7 release highlights:
http://www.ovirt.org/release/4.3.7/

* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/



[1] http://www.ovirt.org/release/4.3.7/

[2] http://resources.ovirt.org/pub/ovirt-4.3/iso/


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/R5HUCIHSRJHZPHALDEZM55UHQKCFNPP5/


[ovirt-users] [ANN] oVirt 4.3.7 Fourth Release Candidate is now available for testing

2019-11-18 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the availability of the oVirt
4.3.7 Fourth Release Candidate for testing, as of November 19th, 2019.

This update is a release candidate of the seventh in a series of
stabilization updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used in
production.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)
* oVirt Node 4.3 (available for x86_64 only) has been built consuming
CentOS 7.7 Release

See the release notes [1] for known issues, new features and bugs fixed.

While testing this release candidate please note that oVirt node now
includes:
- ansible 2.9.1
- GlusterFS 6.6

Notes:
- oVirt Appliance is already available
- oVirt Node is already available

Additional Resources:
* Read more about the oVirt 4.3.7 release highlights:
http://www.ovirt.org/release/4.3.7/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.7/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/QJ3VCOUN4Q2UK652CMBJ2OO4UQZYC2QM/


[ovirt-users] Re: [ANN] oVirt 4.3.7 Third Release Candidate is now available for testing

2019-11-18 Thread Sandro Bonazzola
+Sahina Bose  +Gobinda Das  +Nir Soffer
 +Tal Nisan  can you please help
here?


Il giorno dom 17 nov 2019 alle ore 16:00 Strahil Nikolov <
hunter86...@yahoo.com> ha scritto:

> So far,
>
> I have rolled back the engine and the 3 hosts - still cannot manipulate
> the storage.
> It seems that gluster itself is working, but vdsm and the oVirt stack
> cannot access the storage - cannot create new VM disks, cannot start a VM
> and I'm on the verge of redeploy.
>
> Best Regards,
> Strahil Nikolov
>
> В събота, 16 ноември 2019 г., 15:40:25 ч. Гринуич+2, Strahil <
> hunter86...@yahoo.com> написа:
>
>
> I got upgraded  to  RC3 and now  cannot power any VM .
> Constantly getting I/O error, but checking at gluster level - I can dd
> from each disk or even create a new one.
>
> Removing the HighAvailability doesn't help.
>
> I guess I should restore  the engine from the gluster snapshot and
> rollback via 'yum history undo last'.
>
> Does anyone else have my issues  ?
>
> Best Regards,
> Strahil Nikolov
> On Nov 13, 2019 15:31, Sandro Bonazzola  wrote:
>
>
>
> Il giorno mer 13 nov 2019 alle ore 14:25 Sandro Bonazzola <
> sbona...@redhat.com> ha scritto:
>
>
>
> Il giorno mer 13 nov 2019 alle ore 13:56 Florian Schmid <
> fsch...@ubimet.com> ha scritto:
>
> Hello,
>
> I have a question about bugs, which are flagged as [downstream clone -
> 4.3.7], but are not yet released.
>
> I'm talking about this bug:
> https://bugzilla.redhat.com/show_bug.cgi?id=1749202
>
> I can't see it in 4.3.7 release notes. Will it be included in a further
> release candidate? This fix is very important I think and I can't upgrade
> yet because of this bug.
>
>
>
> Looking at the bug, the fix was done with $ git tag --contains
> 12bd5cb1fe7c95e29b4065fca968913722fe9eaa
> ovirt-engine-4.3.6.6
> ovirt-engine-4.3.6.7
> ovirt-engine-4.3.7.0
> ovirt-engine-4.3.7.1
>
> So the fix is already included in release oVirt 4.3.6.
>
>
> Sent a fix to 4.3.6 release notes:
> https://github.com/oVirt/ovirt-site/pull/2143. @Ryan Barry
>  can you please review?
>
>
>
>
>
>
>
>
>
>
> BR Florian Schmid
>
> --
> *Von: *"Sandro Bonazzola" 
> *An: *"users" 
> *Gesendet: *Mittwoch, 13. November 2019 13:34:59
> *Betreff: *[ovirt-users] [ANN] oVirt 4.3.7 Third Release Candidate is now
> available for testing
>
> The oVirt Project is pleased to announce the availability of the oVirt
> 4.3.7 Third Release Candidate for testing, as of November 13th, 2019.
>
> This update is a release candidate of the seventh in a series of
> stabilization updates to the 4.3 series.
> This is pre-release software. This pre-release should not to be used in
> production.
>
> This release is available now on x86_64 architecture for:
> * Red Hat Enterprise Linux 7.7 or later (but <8)
> * CentOS Linux (or similar) 7.7 or later (but <8)
>
> This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
> for:
> * Red Hat Enterprise Linux 7.7 or later (but <8)
> * CentOS Linux (or similar) 7.7 or later (but <8)
> * oVirt Node 4.3 (available for x86_64 only) has been built consuming
> CentOS 7.7 Release
>
> See the release notes [1] for known issues, new features and bugs fixed.
>
> While testing this release candidate please note that oVirt node now
> includes:
> - ansible 2.9.0
> - GlusterFS 6.6
>
> Notes:
> - oVirt Appliance is already available
> - oVirt Node is already available
>
> Additional Resources:
> * Read more about the oVirt 4.3.7 release highlights:
> http://www.ovirt.org/release/4.3.7/
> * Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
> * Check out the latest project news on the oVirt blog:
> http://www.ovirt.org/blog/
>
> [1] http://www.ovirt.org/release/4.3.7/
> [2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>*Red Hat respects your work life balance.
> Therefore there is no need to answer this email out of your office hours.*
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/24QUREJPZHTSMHLDYBUDVZML2DEF7PKQ/
>
>
>
>

[ovirt-users] Re: [ANN] oVirt 4.3.7 Third Release Candidate is now available for testing

2019-11-13 Thread Sandro Bonazzola
Il giorno mer 13 nov 2019 alle ore 14:25 Sandro Bonazzola <
sbona...@redhat.com> ha scritto:

>
>
> Il giorno mer 13 nov 2019 alle ore 13:56 Florian Schmid <
> fsch...@ubimet.com> ha scritto:
>
>> Hello,
>>
>> I have a question about bugs, which are flagged as [downstream clone -
>> 4.3.7], but are not yet released.
>>
>> I'm talking about this bug:
>> https://bugzilla.redhat.com/show_bug.cgi?id=1749202
>>
>> I can't see it in 4.3.7 release notes. Will it be included in a further
>> release candidate? This fix is very important I think and I can't upgrade
>> yet because of this bug.
>>
>
>
> Looking at the bug, the fix was done with $ git tag --contains
> 12bd5cb1fe7c95e29b4065fca968913722fe9eaa
> ovirt-engine-4.3.6.6
> ovirt-engine-4.3.6.7
> ovirt-engine-4.3.7.0
> ovirt-engine-4.3.7.1
>
> So the fix is already included in release oVirt 4.3.6.
>

Sent a fix to 4.3.6 release notes:
https://github.com/oVirt/ovirt-site/pull/2143. @Ryan Barry
 can you please review?



>
>
>
>
>
>
>>
>> BR Florian Schmid
>>
>> --
>> *Von: *"Sandro Bonazzola" 
>> *An: *"users" 
>> *Gesendet: *Mittwoch, 13. November 2019 13:34:59
>> *Betreff: *[ovirt-users] [ANN] oVirt 4.3.7 Third Release Candidate is
>> now available for testing
>>
>> The oVirt Project is pleased to announce the availability of the oVirt
>> 4.3.7 Third Release Candidate for testing, as of November 13th, 2019.
>>
>> This update is a release candidate of the seventh in a series of
>> stabilization updates to the 4.3 series.
>> This is pre-release software. This pre-release should not to be used in
>> production.
>>
>> This release is available now on x86_64 architecture for:
>> * Red Hat Enterprise Linux 7.7 or later (but <8)
>> * CentOS Linux (or similar) 7.7 or later (but <8)
>>
>> This release supports Hypervisor Hosts on x86_64 and ppc64le
>> architectures for:
>> * Red Hat Enterprise Linux 7.7 or later (but <8)
>> * CentOS Linux (or similar) 7.7 or later (but <8)
>> * oVirt Node 4.3 (available for x86_64 only) has been built consuming
>> CentOS 7.7 Release
>>
>> See the release notes [1] for known issues, new features and bugs fixed.
>>
>> While testing this release candidate please note that oVirt node now
>> includes:
>> - ansible 2.9.0
>> - GlusterFS 6.6
>>
>> Notes:
>> - oVirt Appliance is already available
>> - oVirt Node is already available
>>
>> Additional Resources:
>> * Read more about the oVirt 4.3.7 release highlights:
>> http://www.ovirt.org/release/4.3.7/
>> * Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
>> * Check out the latest project news on the oVirt blog:
>> http://www.ovirt.org/blog/
>>
>> [1] http://www.ovirt.org/release/4.3.7/
>> [2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/
>>
>> --
>>
>> Sandro Bonazzola
>>
>> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>>
>> Red Hat EMEA <https://www.redhat.com/>
>>
>> sbona...@redhat.com
>> <https://www.redhat.com/>*Red Hat respects your work life balance.
>> Therefore there is no need to answer this email out of your office hours.*
>>
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/24QUREJPZHTSMHLDYBUDVZML2DEF7PKQ/
>>
>
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>*Red Hat respects your work life balance.
> Therefore there is no need to answer this email out of your office hours.
> <https://mojo.redhat.com/docs/DOC-1199578>*
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/TYCPOAZZZURJ34YLCICTCER7CFEAHGR7/


[ovirt-users] Re: [ANN] oVirt 4.3.7 Third Release Candidate is now available for testing

2019-11-13 Thread Sandro Bonazzola
Il giorno mer 13 nov 2019 alle ore 13:56 Florian Schmid 
ha scritto:

> Hello,
>
> I have a question about bugs, which are flagged as [downstream clone -
> 4.3.7], but are not yet released.
>
> I'm talking about this bug:
> https://bugzilla.redhat.com/show_bug.cgi?id=1749202
>
> I can't see it in 4.3.7 release notes. Will it be included in a further
> release candidate? This fix is very important I think and I can't upgrade
> yet because of this bug.
>


Looking at the bug, the fix was done with $ git tag --contains
12bd5cb1fe7c95e29b4065fca968913722fe9eaa
ovirt-engine-4.3.6.6
ovirt-engine-4.3.6.7
ovirt-engine-4.3.7.0
ovirt-engine-4.3.7.1

So the fix is already included in release oVirt 4.3.6.






>
> BR Florian Schmid
>
> --
> *Von: *"Sandro Bonazzola" 
> *An: *"users" 
> *Gesendet: *Mittwoch, 13. November 2019 13:34:59
> *Betreff: *[ovirt-users] [ANN] oVirt 4.3.7 Third Release Candidate is now
> available for testing
>
> The oVirt Project is pleased to announce the availability of the oVirt
> 4.3.7 Third Release Candidate for testing, as of November 13th, 2019.
>
> This update is a release candidate of the seventh in a series of
> stabilization updates to the 4.3 series.
> This is pre-release software. This pre-release should not to be used in
> production.
>
> This release is available now on x86_64 architecture for:
> * Red Hat Enterprise Linux 7.7 or later (but <8)
> * CentOS Linux (or similar) 7.7 or later (but <8)
>
> This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
> for:
> * Red Hat Enterprise Linux 7.7 or later (but <8)
> * CentOS Linux (or similar) 7.7 or later (but <8)
> * oVirt Node 4.3 (available for x86_64 only) has been built consuming
> CentOS 7.7 Release
>
> See the release notes [1] for known issues, new features and bugs fixed.
>
> While testing this release candidate please note that oVirt node now
> includes:
> - ansible 2.9.0
> - GlusterFS 6.6
>
> Notes:
> - oVirt Appliance is already available
> - oVirt Node is already available
>
> Additional Resources:
> * Read more about the oVirt 4.3.7 release highlights:
> http://www.ovirt.org/release/4.3.7/
> * Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
> * Check out the latest project news on the oVirt blog:
> http://www.ovirt.org/blog/
>
> [1] http://www.ovirt.org/release/4.3.7/
> [2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>*Red Hat respects your work life balance.
> Therefore there is no need to answer this email out of your office hours.*
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/24QUREJPZHTSMHLDYBUDVZML2DEF7PKQ/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/RHRUPKAHDJ6CRBY2ECWTK73OEKUQAW4H/


[ovirt-users] [ANN] oVirt 4.3.7 Third Release Candidate is now available for testing

2019-11-13 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the availability of the oVirt
4.3.7 Third Release Candidate for testing, as of November 13th, 2019.

This update is a release candidate of the seventh in a series of
stabilization updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used in
production.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)
* oVirt Node 4.3 (available for x86_64 only) has been built consuming
CentOS 7.7 Release

See the release notes [1] for known issues, new features and bugs fixed.

While testing this release candidate please note that oVirt node now
includes:
- ansible 2.9.0
- GlusterFS 6.6

Notes:
- oVirt Appliance is already available
- oVirt Node is already available

Additional Resources:
* Read more about the oVirt 4.3.7 release highlights:
http://www.ovirt.org/release/4.3.7/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.7/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/24QUREJPZHTSMHLDYBUDVZML2DEF7PKQ/


[ovirt-users] Re: Guest Agent Warning

2019-11-11 Thread Sandro Bonazzola
Il giorno sab 26 ott 2019 alle ore 01:07  ha
scritto:

> Sandro, I have installed the ovirt-guest-agent, but even with this I'm
> getting the warning message.
>

so looks like the service is up and running.
can you please check if you have in your VM

/dev/virtio-ports/com.redhat.rhevm.vdsm
or
/dev/virtio-ports/ovirt-guest-agent.0

because at some point within ovirt we changed the name of the virtio port
and it should be /dev/virtio-ports/ovirt-guest-agent.0 now.
Maybe Debian didn't update that config part.

See also https://lists.ovirt.org/pipermail/users/2018-March/088042.html




>
> it follow the data about ovirt-guest-agent package.
>
> root@vyos:/home/vyos# /etc/init.d/ovirt-guest-agent status
> ● ovirt-guest-agent.service - oVirt Guest Agent
>Loaded: loaded (/lib/systemd/system/ovirt-guest-agent.service; enabled)
>Active: active (running) since Fri 2019-10-25 22:51:06 UTC; 1min 51s ago
>  Main PID: 1017 (python)
>CGroup: /system.slice/ovirt-guest-agent.service
>└─1017 /usr/bin/python
> /usr/share/ovirt-guest-agent/ovirt-guest-agent.py
>
> Oct 25 22:51:07 vyos systemd[1]: Started oVirt Guest Agent.
> Oct 25 22:51:09 vyos python[1017]: [117B blob data]
> Oct 25 22:51:09 vyos python[1017]: [154B blob data]
> Oct 25 22:51:09 vyos python[1017]: [99B blob data]
> Oct 25 22:51:09 vyos python[1017]: [117B blob data]
> Oct 25 22:51:09 vyos python[1017]: [154B blob data]
> Oct 25 22:51:09 vyos python[1017]: [99B blob data]
>
>
> root@vyos:/home/vyos# apt-cache show ovirt-guest-agent
> Package: ovirt-guest-agent
> Status: install ok installed
> Priority: extra
> Section: utils
> Installed-Size: 97
> Maintainer: Laszlo Boszormenyi (GCS) 
> Architecture: all
> Version: 1.0.10.2.dfsg-2+deb8u1
> Depends: python:any (>= 2.7.5-5~), udev, python-apt, python-dbus,
> python-ethtool, usermode, qemu-guest-agent
> Conffiles:
>  /etc/dbus-1/system.d/org.ovirt.vdsm.Credentials.conf
> dd7256b739573df23d112eace6153d71
>  /etc/init.d/ovirt-guest-agent 11df41943875996bc35a6b59a06c9743
>  /etc/init/ovirt-guest-agent.conf 716f3fe1ce6451c3918dad615af563de
>  /etc/ovirt-guest-agent.conf bef6cd9952f22d92bbc37b795ea4e3fc
>  /etc/pam.d/ovirt-hibernate 357631845165598943fe9d4d850490d4
>  /etc/pam.d/ovirt-locksession 357631845165598943fe9d4d850490d4
>  /etc/pam.d/ovirt-shutdown 357631845165598943fe9d4d850490d4
>  /etc/security/console.apps/ovirt-hibernate
> 74b9eb3f7e137fef612919dc37376ed9
>  /etc/security/console.apps/ovirt-locksession
> 0fdb1f976f5d01b0343cc060d6e617fd
>  /etc/security/console.apps/ovirt-shutdown 3d5b4997874d1cb497ecda5f6c43e430
> Description: daemon that resides within guest virtual machines
>  This is the oVirt management agent running inside the guest. The agent
>  interfaces with the oVirt manager, supplying heart-beat info as well as
>  run-time data from within the guest itself. The agent also accepts
>  control commands to be run executed within the OS (like: shutdown and
>  restart).
> Description-md5: 2a0eab398e766b2ef4daac20a890c524
> Homepage: http://www.ovirt.org/Ovirt_guest_agent
>
>
>
> Regards
> Carlos
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/NJNPLDSL4L2UA5QGPX4GAXZMCUR3SC2N/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/AOFUGUXYAPHVM2NRJFW4RGEOYYC3U7DS/


[ovirt-users] Re: oVirt orb python3/fedora 31 support

2019-11-08 Thread Sandro Bonazzola
Il giorno ven 8 nov 2019 alle ore 16:52 Baptiste Agasse <
baptiste.aga...@lyra-network.com> ha scritto:

> Hi all,
>
> I was an happy user of oVirt orb on my laptop to do some testing (New
> features, foreman integration tests , ansible modules/playbooks/roles
> tests...) and it worked realy well, thanks guys ! Last week I've upgraded
> my laptop to fedora 31 and I have to uninstall ovirt-orb/lago related stuff
> to be able upgrade to this fedora version (related to python2 dependencies
> packages missing on fedora 31). Is there any planned python3/fedora 31
> support for ovirt-orb/lago-ovirt/lago ? If not there is any simple
> replacement solution to spin up a light ovirt env to this kind of tests ?
>
> Have a nice day.
>

We are still working on the porting to Fedora 30, Fedora 31 will be next
but we can't really give estimates on when we'll have the time to work on
this.
If you have time and skills you may help speeding up the process trying to
port lago to Fedora 31 yourself, we'll be happy to help with reviews
Adding +Lev Veyde  , +Galit Rosenthal
 and +Anton Marchukov  letting
them know about your feedback on oVirt Orb usage.





>
> Baptiste
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/MXRH57NT27U5GUM65PNDTYOYINFGJEGS/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/JC47SWBMYQX5Q4LC7Y265ZJ5SX3OEXO3/


[ovirt-users] [feedback needed] oVirt master test

2019-11-05 Thread Sandro Bonazzola
Hi,
as part of the 4.4 development we'd like to ask for testing current master.
In order to ease the test, you can take:
oVirt Node:
https://resources.ovirt.org/pub/ovirt-master-snapshot/iso/ovirt-node-ng-installer/4.4.0-2019110507/el8/ovirt-node-ng-installer-4.4.0-2019110507.el8.iso
when this link won't be available anymore due to nightly build rotation you
can take the latest from
https://resources.ovirt.org/pub/ovirt-master-snapshot/iso/ovirt-node-ng-installer/


oVirt appliance:
https://resources.ovirt.org/pub/ovirt-master-snapshot/rpm/el8/x86_64/ovirt-engine-appliance-4.4-20191105.1.el8.x86_64.rpm
as per oVirt Node, you can take the latest from
https://resources.ovirt.org/pub/ovirt-master-snapshot/rpm/el8/x86_64/ if
above link doesn't work.

The above 2 builds have been tested on a single host nested VM system with
70Gb disk, 8Gb of RAM and 4 cores for the node.
Both oVirt Node and oVirt Engine appliance installation succeeded on 80GB
NFS external storage with static IP addressing.

We have a known issue on booting with more than 1 NIC that will be
addressed soon, so please use a single NIC in your tests for now.

Looking forward for your feedback, thanks.

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/CHJOESB2OBV3TQHK4SAKB3FKMFJBTEYN/


[ovirt-users] Re: terraform integration

2019-11-05 Thread Sandro Bonazzola
Il giorno mar 5 nov 2019 alle ore 12:24 Roy Golan  ha
scritto:

>
>
> On Tue, 5 Nov 2019 at 13:22, Nathanaël Blanchet  wrote:
>
>> Hello,
>>
>> I'm interested by installing okd on ovirt with the official openshift
>> installer (https://github.com/openshift/installer), but ovirt is not yet
>> supported.
>>
>>
> If you want to give a try and supply feedback I'll be glad.
>

+Gal Zaidman  +Evgeny Slutsky  +Roy
Golan  +Douglas Landgraf  , maybe
you can prepare a "quick setup guide" for this case on ovirt.org?



>
>
>> Regarding https://bugzilla.redhat.com/show_bug.cgi?id=1578255 and
>>
>> https://lists.ovirt.org/archives/list/users@ovirt.org/thread/EF7OQUVTY53GV3A7NVQVUT7UCUYKK5CH/
>> , how ovirt 4.3.7 should integrate openshift installer integration with
>> terraform?
>>
>>
> Terraform is part of it, yes, It is what we use to spin the first 3
> masters, plus a bootstraping machine.
>
> --
>> Nathanaël Blanchet
>>
>> Supervision réseau
>> Pôle Infrastrutures Informatiques
>> 227 avenue Professeur-Jean-Louis-Viala
>> 34193 MONTPELLIER CEDEX 5
>> Tél. 33 (0)4 67 54 84 55
>> Fax  33 (0)4 67 54 84 14
>> blanc...@abes.fr
>>
>>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/DBJSPMHW2MXD4LG5AHI7ZFYHCMT4ZSYW/


[ovirt-users] Re: [ANN] oVirt 4.3.7 First Release Candidate is now available for testing

2019-11-05 Thread Sandro Bonazzola
Il giorno mar 5 nov 2019 alle ore 10:40 Nathanaël Blanchet 
ha scritto:

> Hello,
>
> I'm interested by installing okd on ovirt with the official openshift
> installer (https://github.com/openshift/installer), but ovirt is not yet
> supported.
>
> Regarding https://bugzilla.redhat.com/show_bug.cgi?id=1578255 and
> https://lists.ovirt.org/archives/list/users@ovirt.org/thread/EF7OQUVTY53GV3A7NVQVUT7UCUYKK5CH/
> , how ovirt 4.3.7 should integrate openshift installer integration with
> terraform?
>

I would suggest to start a separate thread about this topic.


>
> Le 18/10/2019 à 09:59, Sandro Bonazzola a écrit :
>
> The oVirt Project is pleased to announce the availability of the oVirt
> 4.3.7 First Release Candidate for testing, as of October 18th, 2019.
>
> This update is a release candidate of the seventh in a series of
> stabilization updates to the 4.3 series.
> This is pre-release software. This pre-release should not to be used in
> production.
>
> This release is available now on x86_64 architecture for:
> * Red Hat Enterprise Linux 7.7 or later (but <8)
> * CentOS Linux (or similar) 7.7 or later (but <8)
>
> This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
> for:
> * Red Hat Enterprise Linux 7.7 or later (but <8)
> * CentOS Linux (or similar) 7.7 or later (but <8)
> * oVirt Node 4.3 (available for x86_64 only) has been built consuming
> CentOS 7.7 Release
>
> See the release notes [1] for known issues, new features and bugs fixed.
>
> Notes:
> - oVirt Appliance is already available
> - oVirt Node is already available
>
> Additional Resources:
> * Read more about the oVirt 4.3.7 release highlights:
> http://www.ovirt.org/release/4.3.7/
> * Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
> * Check out the latest project news on the oVirt blog:
> http://www.ovirt.org/blog/
>
> [1] http://www.ovirt.org/release/4.3.7/
> [2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/> *Red Hat respects your work life balance.
> Therefore there is no need to answer this email out of your office hours.*
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/P6UZSFUPJS3FF3UTIFLNLY456WUYGF4V/
>
> --
> Nathanaël Blanchet
>
> Supervision réseau
> Pôle Infrastrutures Informatiques
> 227 avenue Professeur-Jean-Louis-Viala
> 34193 MONTPELLIER CEDEX 5 
> Tél. 33 (0)4 67 54 84 55
> Fax  33 (0)4 67 54 84 14blanc...@abes.fr
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/3XOPOE3TSXBAMTILJ234QZGVJGTNMGKB/


[ovirt-users] [ANN] oVirt 4.3.7 Second Release Candidate is now available for testing

2019-10-31 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the availability of the oVirt
4.3.7 Second Release Candidate for testing, as of October 31th, 2019.

This update is a release candidate of the seventh in a series of
stabilization updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used in
production.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)
* oVirt Node 4.3 (available for x86_64 only) has been built consuming
CentOS 7.7 Release

See the release notes [1] for known issues, new features and bugs fixed.

Notes:
- oVirt Appliance is already available
- oVirt Node is already available

Additional Resources:
* Read more about the oVirt 4.3.7 release highlights:
http://www.ovirt.org/release/4.3.7/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.7/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/C7O3NSAAPTE5G6NKJLEMNMIBZPRFZDRC/


[ovirt-users] Re: [ANN] oVirt 4.3.7 First Release Candidate is now available for testing

2019-10-31 Thread Sandro Bonazzola
Il giorno gio 31 ott 2019 alle ore 09:45 Strahil Nikolov <
hunter86...@yahoo.com> ha scritto:

> Hi Sandro,
>
> I have just updated to latest release candidate (2 clusters in total - 1
> AMD , 1 Intel).
> The only issue observed is that after patching every host's ovirtmgmt (I
> have another one that has none of the 4 roles which was OK) is out of sync
> and has to be synced before removing maintenance.
>
> Still the system was accessible.
>
> Can you guide me which log reports the out-of-sync in order to further
> investigate.
>

+Miguel Duarte de Mora Barroso  , +Dominik Holler
 can you please help here?



>
>
> Best Regards,
> Strahil Nikolov
>
> В вторник, 29 октомври 2019 г., 3:56:42 ч. Гринуич-4, Sandro Bonazzola <
> sbona...@redhat.com> написа:
>
>
>
>
> Il giorno mar 29 ott 2019 alle ore 04:58 Konstantin Shalygin <
> k0...@k0ste.ru> ha scritto:
>
> > The oVirt Project is pleased to announce the availability of the oVirt
> > 4.3.7 First Release Candidate for testing, as of October 18th, 2019.
>
> Sandro, thanks for announce. oVirt 4.3 still have "OpenStack Block
> Storage" provider support?
>
> Because we want upgrade our oVirt 4.2.8 DC's and we use Cinder for Ceph
> storages. But I don't see any "migration from Cinder Provider to
> Cinderlib" docs.
>
>
> +Tal Nisan  , +Fred Rolland  can
> you help here?
>
>
>
>
>
>
> Thanks,
>
> k
>
>
>
>
> --
>
> Sandro
>  Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>*Red Hat respects your work life balance.
> Therefore there is no need to answer this email out of your office hours.
> <https://mojo.redhat.com/docs/DOC-1199578>*
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
>
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/XVU5RRMLW4BBCZ5BXBNHDWJN57AHDUT5/
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/X4QCUHR626WPIYSCHZ6RU4FENAQH3Z3Z/


[ovirt-users] Re: [ANN] oVirt 4.3.7 First Release Candidate is now available for testing

2019-10-29 Thread Sandro Bonazzola
Il giorno mar 29 ott 2019 alle ore 04:58 Konstantin Shalygin 
ha scritto:

> > The oVirt Project is pleased to announce the availability of the oVirt
> > 4.3.7 First Release Candidate for testing, as of October 18th, 2019.
>
> Sandro, thanks for announce. oVirt 4.3 still have "OpenStack Block
> Storage" provider support?
>
> Because we want upgrade our oVirt 4.2.8 DC's and we use Cinder for Ceph
> storages. But I don't see any "migration from Cinder Provider to
> Cinderlib" docs.
>

+Tal Nisan  , +Fred Rolland  can
you help here?



>
>
>
> Thanks,
>
> k
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/XVU5RRMLW4BBCZ5BXBNHDWJN57AHDUT5/


[ovirt-users] Re: Guest Agent Warning

2019-10-25 Thread Sandro Bonazzola
Il giorno ven 25 ott 2019 alle ore 01:40  ha
scritto:

> This is my version
>
> root@vyos:/home/vyos# /etc/init.d/qemu-guest-agent status
> ● qemu-guest-agent.service - LSB: QEMU Guest Agent startup script
>Loaded: loaded (/etc/init.d/qemu-guest-agent)
>Active: active (running) since Thu 2019-10-24 20:35:56 UTC; 14s ago
>   Process: 11600 ExecStop=/etc/init.d/qemu-guest-agent stop (code=exited,
> status=0/SUCCESS)
>   Process: 11608 ExecStart=/etc/init.d/qemu-guest-agent start
> (code=exited, status=0/SUCCESS)
>CGroup: /system.slice/qemu-guest-agent.service
>└─11615 /usr/sbin/qemu-ga --daemonize -m virtio-serial -p
> /dev/virtio-ports/org.qemu.guest_agent.0
>
> Oct 24 20:35:56 vyos systemd[1]: Started LSB: QEMU Guest Agent startup
> script.
>
>
> root@vyos:/home/vyos# qemu-ga -V
> QEMU Guest Agent 2.1.2
>
>
>
> root@vyos:/home/vyos# dpkg -l qemu*
> ii  qemu-guest-agent   1:2.1+dfsg-12+deb8u1 amd64
>   Guest-side qemu-system agent
>

Looks like you're running Debian Jessie there which is still in LTS support
till  June 30, 2020.
You can try installing ovirt-guest-agent 1.0.10
https://packages.debian.org/jessie/ovirt-guest-agent
but you may need to tweak it a bit:
https://angrysysadmins.tech/index.php/2019/02/bailey/debian-how-to-install-ovirt-guest-agent-on-debian-9/
I would suggest to open a bug on Debian for getting an updated build of the
agent on https://www.debian.org/Bugs/.





> root@vyos:/home/vyos#
>
> Best regards
>
> Carlos
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/LAITUVLXUP5GKII3YN4VBCKBO772DD46/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/IHQP33WV6GCNOIES27AWYAC4WFQFB7VW/


[ovirt-users] Re: [feedback needed] VirtIO Windows Drivers - new installer

2019-10-24 Thread Sandro Bonazzola
Il giorno gio 24 ott 2019 alle ore 19:28 Strahil  ha
scritto:

> Hi Sandro,All,
>
> Can I upgrade the tools on existing VM , or it requires a fresh one? Best
> Regards
>

If you have oVirt windows guest tools already installed suggestion is to
uninstall it before installing this new installer.



> Best Regards,
> Strahil Nikolov
> On Oct 24, 2019 14:35, Sandro Bonazzola  wrote:
>
> Hi,
> as part of the work on oVirt 4.4, the team rewrote the VirtiIO Windows
> Drivers installer using the open source framework WiX.
> Thanks to the virtio-win maintainer, the new installer is not shipped
> anymore within oVirt Guest Tools ISO: it's shipped now directly into VirtIO
> Windows ISO[1]
>
> Please give it a run on your testing environment / testing VMs and let us
> know about your experience at de...@ovirt.org.
> Thanks,
>
>
> [1]
> https://fedorapeople.org/groups/virt/virtio-win/direct-downloads/archive-virtio/virtio-win-0.1.173-2/
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>*Red Hat respects your work life balance.
> Therefore there is no need to answer this email out of your office hours.*
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/HEMJFBAIE5JMYRLPY4GGHRSVLQ5GEWDS/


[ovirt-users] [feedback needed] VirtIO Windows Drivers - new installer

2019-10-24 Thread Sandro Bonazzola
Hi,
as part of the work on oVirt 4.4, the team rewrote the VirtiIO Windows
Drivers installer using the open source framework WiX.
Thanks to the virtio-win maintainer, the new installer is not shipped
anymore within oVirt Guest Tools ISO: it's shipped now directly into VirtIO
Windows ISO[1]

Please give it a run on your testing environment / testing VMs and let us
know about your experience at de...@ovirt.org.
Thanks,


[1]
https://fedorapeople.org/groups/virt/virtio-win/direct-downloads/archive-virtio/virtio-win-0.1.173-2/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/5MOIEDEUDPRICGIKH4W5MS6BLZSXOJT6/


[ovirt-users] Re: oVirt Gluster Node Completely Failed Replacement

2019-10-24 Thread Sandro Bonazzola
Il giorno gio 24 ott 2019 alle ore 06:57 Robert Crawford <
robert.crawford4.14...@gmail.com> ha scritto:

> Hey Guys,
>
> I had a Gluster node fail and I need to replace it; is there a replacement
> guide?
>

I think the only guide we have on this topic is
https://ovirt.org/documentation/gluster-hyperconverged/chap-Maintenance_and_Upgrading_Resources.html
+Sahina Bose  ? +Gobinda Das  ?


> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/QVYO55KPAG5TGJLQ5OTZIRM4EDNZARWV/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/JG7MAR5Z3IHQYCQPZDMXG6345AR7V4O2/


[ovirt-users] Re: Disk encryption in oVirt

2019-10-22 Thread Sandro Bonazzola
Il giorno mar 22 ott 2019 alle ore 12:32 MIMMIK _  ha
scritto:

> Is there a way to get a full disk encryption on virtual disks used by VMs
> in oVirt?
>

You can use encrypted file system managed from within the VM itself if the
OS support it (dm-crypt with LUKS on GNU Linux, BitLocker) which is the
most secure choice on this topic.
Encrypting the storage hosting the VM disks won't help once you access the
storage for booting the VM, at that point disks will be accessible without
encryption.





>
> Regards
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/3FMGDSRBHRWYRCBFM6ZHSJQNMKGJU4NK/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/PLIMFGNC44BJPCUCXLBMGAQVEOFQBY5T/


[ovirt-users] oVirt conference 2019 report

2019-10-21 Thread Sandro Bonazzola
Wondering how oVirt conference 2019 was? See here[1] the report!
Blog post includes recordings of the morning sessions and link to all
slides.
Afternoon session recordings will be made available soon as well.

[1] https://blogs.ovirt.org/2019/10/ovirt-conference-2019-report/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/JSKHWYMNWNM2KQAPMNU5LZPXKH4LLCP3/


[ovirt-users] [ANN] oVirt 4.3.7 First Release Candidate is now available for testing

2019-10-18 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the availability of the oVirt
4.3.7 First Release Candidate for testing, as of October 18th, 2019.

This update is a release candidate of the seventh in a series of
stabilization updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used in
production.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)
* oVirt Node 4.3 (available for x86_64 only) has been built consuming
CentOS 7.7 Release

See the release notes [1] for known issues, new features and bugs fixed.

Notes:
- oVirt Appliance is already available
- oVirt Node is already available

Additional Resources:
* Read more about the oVirt 4.3.7 release highlights:
http://www.ovirt.org/release/4.3.7/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.7/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/P6UZSFUPJS3FF3UTIFLNLY456WUYGF4V/


[ovirt-users] Re: Upgrading from oVirt-Node 4.2.8 to latest

2019-10-10 Thread Sandro Bonazzola
Il giorno gio 10 ott 2019 alle ore 09:35 Sven Achtelik <
sven.achte...@eps.aero> ha scritto:

> Running the command from the docs works without any error messages on the
> output, but in the gui it’s still 4.28 after rebooting. Is there more
> documentation on how to troubleshot the cause for this ?
>

it's probably a bug on the update flow missing to update a line with the
version to be displayed but the node should be correctly updated to 4.3.6
after completion and reboot.
Adding +Nir Levy  and +Yuval Turgeman
 for investigating on this.




>
>
> *Von:* Sandro Bonazzola [mailto:sbona...@redhat.com]
> *Gesendet:* Donnerstag, 10. Oktober 2019 08:36
> *An:* Sven Achtelik 
> *Cc:* users 
> *Betreff:* Re: [ovirt-users] Upgrading from oVirt-Node 4.2.8 to latest
>
>
>
>
>
>
>
> Il giorno mer 9 ott 2019 alle ore 10:51 Sven Achtelik <
> sven.achte...@eps.aero> ha scritto:
>
> Hi All,
>
>
>
> is there a way to go from 4.2.8 on ovirt node to go directly to the latest
> version, without reinstalling the node from the iso file ? I wasn’t able to
> find anything in documentation on how to get this done.
>
>
>
> Please see
> https://ovirt.org/documentation/upgrade-guide/appe-Manually_Updating_Hosts.html
>
>
>
>
>
> Thanks, Sven
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/QEB6VPEPFKLBZZICD7FYB4EM2M4QYOQM/
>
>
>
>
> --
>
> *Sandro Bonazzola*
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
>
> [image: Das Bild wurde vom Absender entfernt.] <https://www.redhat.com/>
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours.
> <https://mojo.redhat.com/docs/DOC-1199578>*
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/4AFDMF5A2LLSMUS37GZWAPX7J46FO57P/


[ovirt-users] Re: Upgrading from oVirt-Node 4.2.8 to latest

2019-10-10 Thread Sandro Bonazzola
Il giorno mer 9 ott 2019 alle ore 10:51 Sven Achtelik <
sven.achte...@eps.aero> ha scritto:

> Hi All,
>
>
>
> is there a way to go from 4.2.8 on ovirt node to go directly to the latest
> version, without reinstalling the node from the iso file ? I wasn’t able to
> find anything in documentation on how to get this done.
>

Please see
https://ovirt.org/documentation/upgrade-guide/appe-Manually_Updating_Hosts.html


>
>
> Thanks, Sven
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/QEB6VPEPFKLBZZICD7FYB4EM2M4QYOQM/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/HVWZY27JGOS3KXFOBNTNFWJWGJASRXCD/


[ovirt-users] [ANN] oVirt Engine 4.3.6 async update is now available

2019-10-08 Thread Sandro Bonazzola
The oVirt Team has just released a new version of ovirt-engine package that
fixes a few high severity bugs:
 - [BZ 1755869 <https://bugzilla.redhat.com/1755869>] ovirt-engine throws
an exception when trying to access VMs which have snapshots from
unsupported compatibility levels
 - [BZ 1757782 <https://bugzilla.redhat.com/1757782>] Deleting a Single
snapshot disk live merge 'REDUCE_IMAGE' step fails with NPE and snapshot
disk remains in illegal state
 - [BZ 1758052 <https://bugzilla.redhat.com/1758052>] Create VM rollback
fails with NPE leaving VM locked - Exception in invoking callback of
command AddVmFromTemplate- Exception:
javax.ejb.EJBTransactionRolledbackException

We recommend to update ovirt-engine in order to avoid these issues.

Thanks,

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/L7HQ3OU3PUEOJZKKZPLDOCUNMZD6UW5C/


[ovirt-users] Re: oVirt Software after upgrade

2019-10-07 Thread Sandro Bonazzola
Il giorno lun 30 set 2019 alle ore 16:11 Rick A  ha
scritto:

> I'm wondering why after upgrading our hosts, when viewing the host
> details, it's still showing the OS Description as 4.3.3.1. We are using the
> oVirt Node. Shouldn't the OS Description show the version we just upgraded
> to? I do the upgrade using the web UI.
>

Hi, did you reboot the node after the update?


>
> Thanks
>
>
> OS Version: RHEL - 7 - 6.1810.2.el7.centos
> OS Description: oVirt Node 4.3.3.1
>  <--
> Kernel Version: 3.10.0 - 957.10.1.el7.x86_64
> KVM Version: 2.12.0 - 18.el7_6.3.1
> LIBVIRT Version: libvirt-4.5.0-10.el7_6.6
> VDSM Version: vdsm-4.30.13-1.el7
> SPICE Version: 0.14.0 - 6.el7_6.1
> GlusterFS Version: glusterfs-5.5-1.el7
> CEPH Version: librbd1-10.2.5-4.el7
> Open vSwitch Version: openvswitch-2.10.1-3.el7
> Kernel Features: PTI: 1, IBRS: 1, RETP: 0, SSBD: 3
> VNC Encryption: Disabled
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/KFXXQE7M67FWFVG7C2KWF6WU4FRVTM6X/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/5T22ZI3FLN46DHANWEAQCVJDXSTYCDWY/


[ovirt-users] Re: Fwd: Unable to Upgrade

2019-10-01 Thread Sandro Bonazzola
Il giorno mar 1 ott 2019 alle ore 11:27 Anton Marchukov 
ha scritto:

> Forwarding to the users list.
>
> Begin forwarded message:
>
> *From: *"Akshita Jain" 
> *Subject: **Unable to Upgrade*
> *Date: *1 October 2019 at 11:12:58 CEST
> *To: *in...@ovirt.org
>
> After upgrading oVirt 4.3.4 to 4.3.6, the gluster is also upgrading from
> 5.6 to 6.5. But as soon as it upgrades gluster peer status shows
> disconnected.
> What is the correct method to upgrade oVirt with gluster HCI environment?
>
>
+Gobinda Das  , +Sundaramoorthi, Satheesaran
 , +Sahina Bose  can you please
follow up on this question?



> ___
> Infra mailing list -- in...@ovirt.org
> To unsubscribe send an email to infra-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/in...@ovirt.org/message/24D6NKVLMYQA3LI2GBXJFMOHA3U42KHS/
>
>
> --
> Anton Marchukov
> Associate Manager - RHV DevOps - Red Hat
>
>
>
>
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/YO2RYKFDCSPQ7EWOVXVE6LIO7GMY36SA/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/VLYFAJS73RRFUUS5VM4RIJ3KZ2ZS7MTJ/


[ovirt-users] Re: [ANN] oVirt 4.3.6 is now generally available

2019-10-01 Thread Sandro Bonazzola
Il giorno mar 1 ott 2019 alle ore 09:48  ha scritto:

> September 30, 2019 2:23 PM, "Sandro Bonazzola" 
> wrote:
>
> > Il giorno ven 27 set 2019 alle ore 17:54 Derek Atkins 
> ha scritto:
> >
> >> On Fri, September 27, 2019 11:46 am, Sandro Bonazzola wrote:
> >> [nsip]
> >
> > I'm curious what the steps should be going from 4.1.9 / EL7.4 to 4.3.x /
> > EL7.7? I am pretty sure I need some steps along the way (I doubt I can
> > jump directly from 4.1.9 -> 4.3.x and 7.4 -> 7.7, right).
> >
> > So should I jump from 7.4/4.1.9 to 7.6/4.2.8 and then from there to
> > 7.7/4.3.6?
> >
> > 4.1 cluster level is still supported by 4.3 engine.
> > So you can upgrade the engine from 7.4/4.1.9 to 7.6/4.2.8 and then to
> > 7.7/4.3.6 while on the host side you can go straight to 4.3.6/7.7.
> > Once done, please update cluster level to 4.3.
> >> Excellent, I can do that. I just need to ensure that the cluster
> settings
> >> fully upgraded from 4.0 to 4.1.
> >>
> >> One final question: I know that ovirt-shell is deprecated, but is it
> >> still available in 4.3.x?
> >
> > Yes, it's still available. It will be dropped in 4.4.
>
> OK, good to know, time to polish up my ansible or start writing api
> scripts.
>
> Now that 4.4 popped up, how is that going?
> I looked a bit at the Gerrit yesterday and right now and see that el8
> builds are being done now, great work!
>

Pushing builds to el8 and fc30. A few big show stoppers like the lack of
ansible in EPEL 8 (Bug 1744975
<https://bugzilla.redhat.com/show_bug.cgi?id=1744975>)
and CentOS Community Build System not yet enabled to build for CentOS 8,
but we are working on it.


>
> Greetings,
>
> Joop
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/DAEUKE62ZOHVFRPCPSZ3UXMLDIXQGQED/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/UNBUUVH47BPIOE5JZSKJ4WADY26REKTR/


[ovirt-users] Re: [ANN] oVirt 4.3.6 is now generally available

2019-09-30 Thread Sandro Bonazzola
Il giorno ven 27 set 2019 alle ore 17:54 Derek Atkins  ha
scritto:

>
> On Fri, September 27, 2019 11:46 am, Sandro Bonazzola wrote:
> [nsip]
> >> I'm curious what the steps should be going from 4.1.9 / EL7.4 to 4.3.x /
> >> EL7.7?  I am pretty sure I need some steps along the way (I doubt I can
> >> jump directly from 4.1.9 -> 4.3.x and 7.4 -> 7.7, right).
> >>
> >> So should I jump from 7.4/4.1.9 to 7.6/4.2.8 and then from there to
> >> 7.7/4.3.6?
> >>
> >
> > 4.1 cluster level is still supported by 4.3 engine.
> > So you can upgrade the engine from 7.4/4.1.9 to 7.6/4.2.8 and then to
> > 7.7/4.3.6 while on the host side you can go straight to 4.3.6/7.7.
> > Once done, please update cluster level to 4.3.
>
> Excellent, I can do that.  I just need to ensure that the cluster settings
> fully upgraded from 4.0 to 4.1.
>
> One final question:  I know that ovirt-shell is deprecated, but is it
> still available in 4.3.x?
>

Yes, it's still available. It will be dropped in 4.4.


>
> Thanks for all your support!
>
> -derek
> --
>Derek Atkins     617-623-3745
>de...@ihtfp.com www.ihtfp.com
>Computer and Internet Security Consultant
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ROZETTTDPTQDM6CBMQHSMKARBCMSQNRQ/


[ovirt-users] Re: [ANN] oVirt 4.3.6 is now generally available

2019-09-27 Thread Sandro Bonazzola
Il giorno ven 27 set 2019 alle ore 17:35 Derek Atkins  ha
scritto:

> HI,
>
> On Fri, September 27, 2019 7:23 am, Sandro Bonazzola wrote:
> > Il giorno ven 27 set 2019 alle ore 12:55 Derek Atkins 
> ha
> > scritto:
> >
> >> >
> >> > Please use the engine to upgrade hosts, there's a command in webadmin
> >> > interface for that.
> >>
> >> I didn't think you could do this in a single-host hosted-engine system?
> >> In such a deployment the engine has nowhere to migrate to, so it
> >> requires
> >> shutting down the whole "data center" in order to upgrade the host.  I
> >> didn't think that could be done via the engine?
> >>
> >> Personally, I still need to upgrade from 4.1.9 / CentOS 7.4!
> >>
> >
> > Single host self hosted engine will require more work.
> > You'll need to put the host in global maintenance, turn off the engine,
> > yum
> > upgrade the host and reboot.
> > Then get out of global maintenance and engine VM should get back up and
> > running in a few minutes.
>
> Yeah, this is how I've done it in the past.
>
> I'm curious what the steps should be going from 4.1.9 / EL7.4 to 4.3.x /
> EL7.7?  I am pretty sure I need some steps along the way (I doubt I can
> jump directly from 4.1.9 -> 4.3.x and 7.4 -> 7.7, right).
>
> So should I jump from 7.4/4.1.9 to 7.6/4.2.8 and then from there to
> 7.7/4.3.6?
>

4.1 cluster level is still supported by 4.3 engine.
So you can upgrade the engine from 7.4/4.1.9 to 7.6/4.2.8 and then to
7.7/4.3.6 while on the host side you can go straight to 4.3.6/7.7.
Once done, please update cluster level to 4.3.




>
> Thanks,
>
> -derek
>
> --
>Derek Atkins 617-623-3745
>de...@ihtfp.com www.ihtfp.com
>Computer and Internet Security Consultant
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/V23O776VOFLBVAOBKMZAQO4LMTWONBCU/


[ovirt-users] Re: [ANN] oVirt 4.3.6 is now generally available

2019-09-27 Thread Sandro Bonazzola
Il giorno ven 27 set 2019 alle ore 16:44 Gianluca Cecchi <
gianluca.cec...@gmail.com> ha scritto:

> On Fri, Sep 27, 2019 at 12:42 PM Sandro Bonazzola 
> wrote:
>
> [snip
>
>
>>
>>> engine
>>> 1) yum update to update OS
>>> I think versionlock plugin of oVirt will prevent update of its core
>>> parts, correct?
>>>
>>
>> correct, version lock will prevent core oVirt packages to be updated.
>>
>>
>>
> [snip]
>
>>
>>> 2) reboot
>>>
>>> 3) update oVirt
>>> NOTE: probably non need d update setup packages, because put in in
>>> previous update phase, correct?
>>>
>>
>> correct, setup packages will be updated in previous loop, just run
>> engine-setup here
>>
>>
>>>
>>> 4) eventually yum update again to see if any packages due to new repo
>>> conf
>>>
>>
>> shouldn't be needed but no harm in doing it.
>>
> In fact I didn't get anything
>
>
>>
>>
>>>
>>> 5) reboot of engine
>>>
>>
>> engine will be already restarted by engine-setup. If there are no new
>> updates at kernel level no need to reboot again.
>>
> just to replicate a future scenario of rebooting and see that previous
> time all went up ok
>
>
>>
>>
>>>
>>> hosts
>>> 6) put into maintenance
>>> 7) simply yum update that will update CentOS packages + oVirt ones (vdsm
>>> and such..)
>>>
>>
>> Please use the engine to upgrade hosts, there's a command in webadmin
>> interface for that.
>>
>> It's *a bit* outdated, but still valid:
>> https://ovirt.org/documentation/upgrade-guide/upgrade-guide.html
>>
>>
>
> I tried and went well (at least for the first host) as a final result, but
> the events inside web admin gui don't seem to be well coordinated...
>
> See below the sequence of events I got after selecting
> Installation --> Upgrade (and checking the box to migrate running VMs)
>
> one vm running on it was correctly migrated and then the host put into
> maintenance, but then it seems to me that the following update of vdsmd or
> other subsysystems tried to got it up again.
> In fact I saw in the gui the host coming up, then down, then non
> operational (the X in the red square)
> Then the host rebooted and came in up state again and I was able to
> manually migrate a VM into it.
> One other thing to improve in my opinion is that the upgrade of the host
> from engine should inject the job that normally once a day checks if a host
> has available updates: it seems somehow quirky that you pilot host upgrade
> form engine and engine itself doesn't know that the host has been upgraded
> (till tomorrow of course...)
>

+Laura Wright  , +Martin Perina  can
you please look into this feedback?




>
> Thanks,
> Gianluca
>
>
> Host ov200 upgrade was started (User: user1@my_domain@my_domain). 9/27/19
> 3:55:10 PM
> Migration initiated by system (VM: hostcopy1, Source: ov200, Destination:
> ov301, Reason: ). 9/27/19 3:55:11 PM
> Host ov200 was switched to Maintenance Mode. 9/27/19 3:55:11 PM
> Migration completed (VM: hostcopy1, Source: ov200, Destination: ov301,
> Duration: 13 seconds, Total: 20 seconds, Actual downtime: 88ms) 9/27/19
> 3:55:31 PM
> VDSM ov200 command ConnectStorageServerVDS failed: Connection timeout for
> host 'ov200.my_domain', last response arrived 22501 ms ago. 9/27/19 3:57:03
> PM
> Host ov200 is not responding. It will stay in Connecting state for a grace
> period of 60 seconds and after that an attempt to fence the host will be
> issued. 9/27/19 3:57:03 PM
> ..
> Host ov200 is non responsive. 9/27/19 3:57:09 PM
> Executing power management status on Host ov200 using Proxy Host ov301 and
> Fence Agent ipmilan:10.4.192.66. 9/27/19 3:57:09 PM
> Soft fencing on host ov200 was successful. 9/27/19 3:57:19 PM
> VDSM ov200 command ConnectStorageServerVDS failed: Connection timeout for
> host 'ov200.my_domain', last response arrived 16876 ms ago. 9/27/19 3:59:03
> PM
> Host ov200 is non responsive. 9/27/19 3:59:03 PM
> Executing power management status on Host ov200 using Proxy Host ov301 and
> Fence Agent ipmilan:10.4.192.66. 9/27/19 3:59:04 PM
> No faulty multipath paths on host ov200 9/27/19 3:59:04 PM
> Executing power management status on Host ov200 using Proxy Host ov301 and
> Fence Agent ipmilan:10.4.192.66. 9/27/19 3:59:04 PM
> Status of host ov200 was set to NonResponsive. 9/27/19 3:59:17 PM
> ..
> Host ov200 is not responding. It will stay in Connecting state for a grace
> period of 60 seconds and after that an attempt to fe

[ovirt-users] Re: oVirt and CentOS Stream

2019-09-27 Thread Sandro Bonazzola
Il giorno ven 27 set 2019 alle ore 11:27 Rik Theys <
rik.th...@esat.kuleuven.be> ha scritto:

> Hi Sandro,
>
> I could not find anything regarding security support for CentOS Stream.
> Will the updated packages in CentOS Stream receive the same security
> support as regular RHEL/CentOS?
>

Hi, please ask on de...@centos.org mailing list on this.
For oVirt RPMs, if a security fix is being pushed for CentOS Linux I expect
it to be pushed to CentOS Stream as well.



>
> Regards,
> Rik
>
> On 9/27/19 9:10 AM, Sandro Bonazzola wrote:
>
>
>
> Il giorno gio 26 set 2019 alle ore 17:29 Strahil 
> ha scritto:
>
>> Should I understand that the most tested  platform will be CentOS Stream
>> 8 ?
>>
>
> We expect CentOS Stream 8 to become the platform used to develop oVirt so
> we expect it to be the most tested on development.
>
>
>> Will Fedora & CentOS 8 still viable option ?
>>
> Best Regards,
>> Strahil Nikolov
>>
>>
> Since CentOS Stream will be upstream to CentOS Linux, CentOS Linux should
> still be a viable option.
> Please note that at oVirt GA time CentOS Linux may be missing some
> packages or features that should be included in next CentOS Linux so
> staying on CentOS Linux may mean you'll probably need to wait upgrading to
> latest oVirt till next CentOS Linux will go GA.
> Details about exact flow are still under review.
>
> About Fedora, there's no plan to change our support policy for it, we are
> going to work with it as usual, trying to support it as best effort / tech
> preview.
>
>
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/> *Red Hat respects your work life balance.
> Therefore there is no need to answer this email out of your office hours.*
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/BMQ6HRH572IWFHFHZPGRZNC2ZPTJ3I55/
>
>
> --
> Rik Theys
> System Engineer
> KU Leuven - Dept. Elektrotechniek (ESAT)
> Kasteelpark Arenberg 10 bus 2440  - B-3001 Leuven-Heverlee
> +32(0)16/32.11.07
> 
> <>
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/7SN6FSVCL3WC7PQ2EG2LJWKJ3RZSMIA4/


[ovirt-users] Re: [ANN] oVirt 4.3.6 is now generally available

2019-09-27 Thread Sandro Bonazzola
Il giorno ven 27 set 2019 alle ore 12:55 Derek Atkins  ha
scritto:

>
> On Fri, September 27, 2019 6:41 am, Sandro Bonazzola wrote:
> [snip]
> >> hosts
> >> 6) put into maintenance
> >> 7) simply yum update that will update CentOS packages + oVirt ones (vdsm
> >> and such..)
> >>
> >
> > Please use the engine to upgrade hosts, there's a command in webadmin
> > interface for that.
>
> I didn't think you could do this in a single-host hosted-engine system?
> In such a deployment the engine has nowhere to migrate to, so it requires
> shutting down the whole "data center" in order to upgrade the host.  I
> didn't think that could be done via the engine?
>
> Personally, I still need to upgrade from 4.1.9 / CentOS 7.4!
>

Single host self hosted engine will require more work.
You'll need to put the host in global maintenance, turn off the engine, yum
upgrade the host and reboot.
Then get out of global maintenance and engine VM should get back up and
running in a few minutes.



>
> > It's *a bit* outdated, but still valid:
> > https://ovirt.org/documentation/upgrade-guide/upgrade-guide.html
>
> -derek
>
> --
>Derek Atkins     617-623-3745
>de...@ihtfp.com www.ihtfp.com
>Computer and Internet Security Consultant
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/QVJBGSIK4IE5HEM6ROEVA27EAQEZQCXP/


[ovirt-users] Re: [ANN] oVirt 4.3.6 is now generally available

2019-09-27 Thread Sandro Bonazzola
Il giorno ven 27 set 2019 alle ore 11:31 Rik Theys <
rik.th...@esat.kuleuven.be> ha scritto:

> Hi,
>
> After upgrading to 4.3.6, my storage domain can no longer be activated,
> rendering my data center useless.
>
> My storage domain is local storage on a filesystem backed by VDO/LVM. It
> seems 4.3.6 has added support for 4k storage.
> My VDO does not have the 'emulate512' flag set.
>
> I've tried downgrading all packages on the host to the previous versions
> (with ioprocess 1.2), but this does not seem to make any difference. Should
> I also downgrade the engine to 4.3.5 to get this to work again. I expected
> the downgrade of the host to be sufficient.
>
> As an alternative I guess I could enable the emulate512 flag on VDO but I
> can not find how to do this on an existing VDO volume. Is this possible?
>

+Sahina Bose  +Gobinda Das 
+Sundaramoorthi,
Satheesaran  please follow up here.



>
> Regards,
> Rik
>
>
> On 9/26/19 4:58 PM, Sandro Bonazzola wrote:
>
> The oVirt Project is pleased to announce the general availability of oVirt
> 4.3.6 as of September 26th, 2019.
>
>
>
> This update is the sixth in a series of stabilization updates to the 4.3
> series.
>
>
>
> This release is available now on x86_64 architecture for:
>
> * Red Hat Enterprise Linux 7.7 or later (but < 8)
>
> * CentOS Linux (or similar) 7.7 or later (but < 8)
>
>
>
> This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
> for:
>
> * Red Hat Enterprise Linux 7.7 or later (but < 8)
>
> * CentOS Linux (or similar) 7.7 or later (but < 8)
>
> * oVirt Node 4.3 (available for x86_64 only)
>
>
>
> Due to Fedora 28 being now at end of life this release is missing
> experimental tech preview for x86_64 and s390x architectures for Fedora 28.
>
> We are working on Fedora 29 and 30 support and we may re-introduce
> experimental support for Fedora in next release.
>
>
>
> See the release notes [1] for installation / upgrade instructions and a
> list of new features and bugs fixed.
>
>
>
> Notes:
>
> - oVirt Appliance is already available
>
> - oVirt Node is already available[2]
>
> oVirt Node and Appliance have been updated including:
>
> - oVirt 4.3.6: http://www.ovirt.org/release/4.3.6/
>
> - Wildfly 17.0.1:
> https://wildfly.org/news/2019/07/07/WildFly-1701-Released/
>
> - Latest CentOS 7.7 updates including:
>
>-
>
>Release for CentOS Linux 7 (1908) on the x86_64 Architecture
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023405.html>
>-
>
>CEBA-2019:2601 CentOS 7 NetworkManager BugFix Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023423.html>
>
>-
>
>CEBA-2019:2023 CentOS 7 efivar BugFix Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023445.html>
>-
>
>CEBA-2019:2614 CentOS 7 firewalld BugFix Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023412.html>
>-
>
>CEBA-2019:2227 CentOS 7 grubby BugFix Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023441.html>
>-
>
>CESA-2019:2258 Moderate CentOS 7 http-parser Security Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023439.html>
>-
>
>CESA-2019:2600 Important CentOS 7 kernel Security Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023444.html>
>-
>
>CEBA-2019:2599 CentOS 7 krb5 BugFix Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023420.html>
>-
>
>CEBA-2019:2358 CentOS 7 libguestfs BugFix Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023421.html>
>-
>
>CEBA-2019:2679 CentOS 7 libvirt BugFix Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023422.html>
>-
>
>CEBA-2019:2501 CentOS 7 rsyslog BugFix Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023431.html>
>-
>
>CEBA-2019:2355 CentOS 7 selinux-policy BugFix Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023432.html>
>-
>
>CEBA-2019:2612 CentOS 7 sg3_utils BugFix Update
>
> <https://lists.centos.org/pipermail/centos-announce/2019-September/023433.html>
>-
>
>CEBA-2019:2602 CentOS 7 sos BugFix Update
>
> <https://lists.centos.org/pipermail/centos-announce/201

[ovirt-users] Re: [ANN] oVirt 4.3.6 is now generally available

2019-09-27 Thread Sandro Bonazzola
Il giorno ven 27 set 2019 alle ore 12:15 Gianluca Cecchi <
gianluca.cec...@gmail.com> ha scritto:

> On Thu, Sep 26, 2019 at 5:23 PM Sandro Bonazzola 
> wrote:
>
>>
>>> Does this mean that CentOS 7.6 is not supported any more starting from
>>> 4.3.6?
>>> Due to the fact that eg 4.3.5 was only supported on CentOS < 7.7 how
>>> should it be the correct flow of updating OS and oVirt versions in this
>>> case? Both for plain CentOS hosts and engine...
>>>
>>
>> 4.3.5 will work with CentOS 7.7 too.
>>
>> https://lists.ovirt.org/archives/list/annou...@ovirt.org/thread/DJF37K7TQFTR346JPJ54YNLY5X6NY2EF/
>> says 7.6 or later but < 8
>>
>>
> Sure, but at date of announce of oVirt 4.3.5 (30/07), CentOS 7.7 was not
> available yet (17/09)... so that phrase was a bit speculation... ;-)
>
> In my case I currently have both my separate server engine and 3 plain
> hosts in CentOS 7.6 + 4.3.5
> What would it be the workflow?
> Did you test this scenario, that I think will be very common with users
> that upgrades often (eg in their test env)?
>
> engine
> 1) yum update to update OS
> I think versionlock plugin of oVirt will prevent update of its core parts,
> correct?
>

correct, version lock will prevent core oVirt packages to be updated.



> I see many ovirt related packages put in. See here:
>
> https://drive.google.com/file/d/1IvvwfJGgzdn6qkrI7d-WBAShRxUTdC1g/view?usp=sharing
>
> versionlock prevented:
>
> [g.cecchi@ovmgr1 ~]$ sudo yum versionlock status
> Loaded plugins: fastestmirror, langpacks, versionlock
> Repository centos-sclo-rh-release is listed more than once in the
> configuration
> Loading mirror speeds from cached hostfile
>  * base: centos.mirror.garr.it
>  * epel-util: epel.besthosting.ua
>  * extras: centos.mirror.garr.it
>  * ovirt-4.3: ftp.nluug.nl
>  * ovirt-4.3-epel: epel.besthosting.ua
>  * updates: centos.mirror.garr.it
> 0:ovirt-engine-webadmin-portal-4.3.6.6-1.el7.*
> 0:ovirt-engine-ui-extensions-1.0.10-1.el7.*
> 0:ovirt-engine-dwh-4.3.6-1.el7.*
> 0:ovirt-engine-tools-backup-4.3.6.6-1.el7.*
> 0:ovirt-engine-restapi-4.3.6.6-1.el7.*
> 0:ovirt-engine-dbscripts-4.3.6.6-1.el7.*
> 0:ovirt-engine-4.3.6.6-1.el7.*
> 0:ovirt-engine-backend-4.3.6.6-1.el7.*
> 0:ovirt-engine-wildfly-17.0.1-1.el7.*
> 0:ovirt-engine-wildfly-overlay-17.0.1-1.el7.*
> 0:ovirt-engine-tools-4.3.6.6-1.el7.*
> versionlock status done
> [g.cecchi@ovmgr1 ~]$
>
> 2) reboot
>
> 3) update oVirt
> NOTE: probably non need d update setup packages, because put in in
> previous update phase, correct?
>

correct, setup packages will be updated in previous loop, just run
engine-setup here


>
> 4) eventually yum update again to see if any packages due to new repo conf
>

shouldn't be needed but no harm in doing it.


>
> 5) reboot of engine
>

engine will be already restarted by engine-setup. If there are no new
updates at kernel level no need to reboot again.


>
> hosts
> 6) put into maintenance
> 7) simply yum update that will update CentOS packages + oVirt ones (vdsm
> and such..)
>

Please use the engine to upgrade hosts, there's a command in webadmin
interface for that.

It's *a bit* outdated, but still valid:
https://ovirt.org/documentation/upgrade-guide/upgrade-guide.html


>
> Do you agree or have alternative path?
> Thanks,
> Gianluca
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/NAIH7VNWNL4BW4MQMZLKD4NMWMB2H2AM/


[ovirt-users] Re: oVirt and CentOS Stream

2019-09-27 Thread Sandro Bonazzola
Il giorno gio 26 set 2019 alle ore 17:29 Strahil  ha
scritto:

> Should I understand that the most tested  platform will be CentOS Stream 8
> ?
>

We expect CentOS Stream 8 to become the platform used to develop oVirt so
we expect it to be the most tested on development.


> Will Fedora & CentOS 8 still viable option ?
>
Best Regards,
> Strahil Nikolov
>
>
Since CentOS Stream will be upstream to CentOS Linux, CentOS Linux should
still be a viable option.
Please note that at oVirt GA time CentOS Linux may be missing some packages
or features that should be included in next CentOS Linux so staying on
CentOS Linux may mean you'll probably need to wait upgrading to latest
oVirt till next CentOS Linux will go GA.
Details about exact flow are still under review.

About Fedora, there's no plan to change our support policy for it, we are
going to work with it as usual, trying to support it as best effort / tech
preview.



Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/BMQ6HRH572IWFHFHZPGRZNC2ZPTJ3I55/


[ovirt-users] Re: [ANN] oVirt 4.3.6 is now generally available

2019-09-27 Thread Sandro Bonazzola
Il giorno ven 27 set 2019 alle ore 05:21 Guillaume Pavese <
guillaume.pav...@interactiv-group.com> ha scritto:

> I see that oVirt 4.3.6 finally has 4k domain support.
>
> - Would that mean that VDO enabled Gluster domains will be created without
> the --emulate512 workaround?
> - If the wizard to create the Gluster volumes has not yet removed that
> parameter, is it safe to edit & remove it manually before creation?
> - Should we expect performance increase by using the native 4k block size
> of VDO?
>
>

+Nir Soffer  +Sundaramoorthi, Satheesaran
 +Gobinda Das  can you answer here?



> Thanks
>
> Guillaume Pavese
> Ingénieur Système et Réseau
> Interactiv-Group
>
>
> On Fri, Sep 27, 2019 at 12:00 AM Sandro Bonazzola 
> wrote:
>
>> The oVirt Project is pleased to announce the general availability of
>> oVirt 4.3.6 as of September 26th, 2019.
>>
>>
>>
>> This update is the sixth in a series of stabilization updates to the 4.3
>> series.
>>
>>
>>
>> This release is available now on x86_64 architecture for:
>>
>> * Red Hat Enterprise Linux 7.7 or later (but < 8)
>>
>> * CentOS Linux (or similar) 7.7 or later (but < 8)
>>
>>
>>
>> This release supports Hypervisor Hosts on x86_64 and ppc64le
>> architectures for:
>>
>> * Red Hat Enterprise Linux 7.7 or later (but < 8)
>>
>> * CentOS Linux (or similar) 7.7 or later (but < 8)
>>
>> * oVirt Node 4.3 (available for x86_64 only)
>>
>>
>>
>> Due to Fedora 28 being now at end of life this release is missing
>> experimental tech preview for x86_64 and s390x architectures for Fedora 28.
>>
>> We are working on Fedora 29 and 30 support and we may re-introduce
>> experimental support for Fedora in next release.
>>
>>
>>
>> See the release notes [1] for installation / upgrade instructions and a
>> list of new features and bugs fixed.
>>
>>
>>
>> Notes:
>>
>> - oVirt Appliance is already available
>>
>> - oVirt Node is already available[2]
>>
>> oVirt Node and Appliance have been updated including:
>>
>> - oVirt 4.3.6: http://www.ovirt.org/release/4.3.6/
>>
>> - Wildfly 17.0.1:
>> https://wildfly.org/news/2019/07/07/WildFly-1701-Released/
>>
>> - Latest CentOS 7.7 updates including:
>>
>>-
>>
>>Release for CentOS Linux 7 (1908) on the x86_64 Architecture
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023405.html>
>>-
>>
>>CEBA-2019:2601 CentOS 7 NetworkManager BugFix Update
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023423.html>
>>
>>-
>>
>>CEBA-2019:2023 CentOS 7 efivar BugFix Update
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023445.html>
>>-
>>
>>CEBA-2019:2614 CentOS 7 firewalld BugFix Update
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023412.html>
>>-
>>
>>CEBA-2019:2227 CentOS 7 grubby BugFix Update
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023441.html>
>>-
>>
>>CESA-2019:2258 Moderate CentOS 7 http-parser Security Update
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023439.html>
>>-
>>
>>CESA-2019:2600 Important CentOS 7 kernel Security Update
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023444.html>
>>-
>>
>>CEBA-2019:2599 CentOS 7 krb5 BugFix Update
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023420.html>
>>-
>>
>>CEBA-2019:2358 CentOS 7 libguestfs BugFix Update
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023421.html>
>>-
>>
>>CEBA-2019:2679 CentOS 7 libvirt BugFix Update
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023422.html>
>>-
>>
>>CEBA-2019:2501 CentOS 7 rsyslog BugFix Update
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023431.html>
>>-
>>
>>CEBA-2019:2355 CentOS 7 selinux-policy BugFix Update
>>
>> <https://lists.centos.org/pipermail/centos-announce/2019-September/023432.html>
>>-
>>
>>CEBA-2019:2612 CentOS 7 sg3_utils BugFix Updat

[ovirt-users] Re: [ANN] oVirt 4.3.6 is now generally available

2019-09-26 Thread Sandro Bonazzola
Il giorno gio 26 set 2019 alle ore 17:11 Gianluca Cecchi <
gianluca.cec...@gmail.com> ha scritto:

> On Thu, Sep 26, 2019 at 5:02 PM Sandro Bonazzola 
> wrote:
>
>> The oVirt Project is pleased to announce the general availability of
>> oVirt 4.3.6 as of September 26th, 2019.
>>
>>
>>
>> This update is the sixth in a series of stabilization updates to the 4.3
>> series.
>>
>>
>>
>> This release is available now on x86_64 architecture for:
>>
>> * Red Hat Enterprise Linux 7.7 or later (but < 8)
>>
>> * CentOS Linux (or similar) 7.7 or later (but < 8)
>>
>>
>>
>> This release supports Hypervisor Hosts on x86_64 and ppc64le
>> architectures for:
>>
>> * Red Hat Enterprise Linux 7.7 or later (but < 8)
>>
>> * CentOS Linux (or similar) 7.7 or later (but < 8)
>>
>> * oVirt Node 4.3 (available for x86_64 only)
>>
>>
>>
>
> Does this mean that CentOS 7.6 is not supported any more starting from
> 4.3.6?
> Due to the fact that eg 4.3.5 was only supported on CentOS < 7.7 how
> should it be the correct flow of updating OS and oVirt versions in this
> case? Both for plain CentOS hosts and engine...
>

4.3.5 will work with CentOS 7.7 too.
https://lists.ovirt.org/archives/list/annou...@ovirt.org/thread/DJF37K7TQFTR346JPJ54YNLY5X6NY2EF/
says 7.6 or later but < 8



>
> Thanks,
>
> Gianluca
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/GA3PGCYZ4DRXTLADML2Z6GLEFBFZ5RRI/


[ovirt-users] [ANN] oVirt 4.3.6 is now generally available

2019-09-26 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the general availability of oVirt
4.3.6 as of September 26th, 2019.



This update is the sixth in a series of stabilization updates to the 4.3
series.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)



This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)

* oVirt Node 4.3 (available for x86_64 only)



Due to Fedora 28 being now at end of life this release is missing
experimental tech preview for x86_64 and s390x architectures for Fedora 28.

We are working on Fedora 29 and 30 support and we may re-introduce
experimental support for Fedora in next release.



See the release notes [1] for installation / upgrade instructions and a
list of new features and bugs fixed.



Notes:

- oVirt Appliance is already available

- oVirt Node is already available[2]

oVirt Node and Appliance have been updated including:

- oVirt 4.3.6: http://www.ovirt.org/release/4.3.6/

- Wildfly 17.0.1: https://wildfly.org/news/2019/07/07/WildFly-1701-Released/

- Latest CentOS 7.7 updates including:

   -

   Release for CentOS Linux 7 (1908) on the x86_64 Architecture
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023405.html>
   -

   CEBA-2019:2601 CentOS 7 NetworkManager BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023423.html>

   -

   CEBA-2019:2023 CentOS 7 efivar BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023445.html>
   -

   CEBA-2019:2614 CentOS 7 firewalld BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023412.html>
   -

   CEBA-2019:2227 CentOS 7 grubby BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023441.html>
   -

   CESA-2019:2258 Moderate CentOS 7 http-parser Security Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023439.html>
   -

   CESA-2019:2600 Important CentOS 7 kernel Security Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023444.html>
   -

   CEBA-2019:2599 CentOS 7 krb5 BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023420.html>
   -

   CEBA-2019:2358 CentOS 7 libguestfs BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023421.html>
   -

   CEBA-2019:2679 CentOS 7 libvirt BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023422.html>
   -

   CEBA-2019:2501 CentOS 7 rsyslog BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023431.html>
   -

   CEBA-2019:2355 CentOS 7 selinux-policy BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023432.html>
   -

   CEBA-2019:2612 CentOS 7 sg3_utils BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023433.html>
   -

   CEBA-2019:2602 CentOS 7 sos BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023434.html>

   -

   CEBA-2019:2564 CentOS 7 subscription-manager BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023435.html>
   -

   CEBA-2019:2356 CentOS 7 systemd BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023436.html>
   -

   CEBA-2019:2605 CentOS 7 tuned BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023437.html>
   -

   CEBA-2019:2871 CentOS 7 tzdata BugFix Update
   
<https://lists.centos.org/pipermail/centos-announce/2019-September/023450.html>

- latest CentOS Virt and Storage SIG updates:

   -

   Ansible 2.8.5:
   
https://github.com/ansible/ansible/blob/stable-2.8/changelogs/CHANGELOG-v2.8.rst#v2-8-5
   -

   Glusterfs 6.5: https://docs.gluster.org/en/latest/release-notes/6.5/
   -

   QEMU KVM EV 2.12.0-33.1 :
   https://cbs.centos.org/koji/buildinfo?buildID=26484




Given the amount of security fixes provided by this release, upgrade is
recommended as soon as practical.

Additional Resources:

* Read more about the oVirt 4.3.6 release highlights:
http://www.ovirt.org/release/4.3.6/

* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/



[1] http://www.ovirt.org/release/4.3.6/
[2] http://resources.ovirt.org/pub/ovirt-4.3/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your wo

[ovirt-users] oVirt and CentOS Stream

2019-09-26 Thread Sandro Bonazzola
Progress cannot be made without change. As technologists, we recognize this
every day. Most of the time, these changes are iterative: progressive
additions of features to projects like oVirt. Sometimes those changes are
small, and sometimes not.  And that’s, of course, just talking about our
project. But one of the biggest strengths of our community’s software is
that we are not alone, and because of that, changes to other projects have
ripple effects that can affect our own, even in positive ways.

This week, our collaborators in the CentOS Project have announced a change
<https://lists.centos.org/pipermail/centos-announce/2019-September/023449.html>
in the way their software is released moving forward.

Beyond this week release of CentOS Linux 8, the CentOS team has announced
CentOS Stream, a rolling release distribution that will be the "midstream"
between Fedora and Red Hat Enterprise Linux.

To be clear, Fedora will remain as the first upstream of RHEL. But when
RHEL branches off, CentOS will be upstream for ongoing work on those RHEL
versions. This change gives public visibility into ongoing work on released
RHEL, and a place for developers and community projects like ours to
collaborate at that level.

CentOS has been heading in the direction of Stream for quite some time.
CentOS SIGs — the special interest groups for virtualization, storage,
config management, and so on — have given our project a way to provide
input into the CentOS platform. Now, though, we can actually provide direct
improvements or fixes to CentOS Stream platform that will be beneficial to
our project. Long-term, those project-specific changes can find their way
into the next release of RHEL, providing smoother transitions for those
users of our downstream projects.

We expect the positive effects to extend beyond our own project’s
ecosystem. Through CentOS Stream, developers will have early access to new
features and content that are being built into the upcoming RHEL version.
This will help to allow next-generation applications to have compatibility
with future versions of RHEL.

The benefits of these changes are clear for ecosystem developers working on
projects such as ours, writing hardware drivers, or extending protocols for
RHEL. As we push the innovations that start in Fedora through the new
CentOS Stream, the community will have a clear vision of the future of Red
Hat Enterprise Linux.

For users of oVirt, we expect CentOS Stream to be the preferred upstream
platform on which oVirt should be run, especially with the capability for
our users to now contribute changes to our software and the community-built
platform on which oVirt runs.


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/BBXNIQU5Z4BMGSGTDF433XOPWAEMVWNR/


[ovirt-users] UX team is looking for feedback and your thoughts around user settings!

2019-09-26 Thread Sandro Bonazzola
oVirt UX team at Red Hat is currently looking for feedback and thoughts on
the area of user settings within oVirt, both the VM and Administrator
portal.

If you have any ideas around user settings, we would love to hear from you!

Please follow the link below[1] which will take you to a short survey that
will ask some questions around proposed settings and give you the
opportunity to suggest settings you would want to use.

Thank you!

[1] https://redhatdg.co1.qualtrics.com/jfe/form/SV_a9uTOLlQ41lV7KJ

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/E5JEZUPW2RDNOSXANKWTAYQ3FC2RWMJF/


[ovirt-users] Re: ovirt-guest-agent for CentOS 8

2019-09-26 Thread Sandro Bonazzola
> On Wed, Sep 25, 2019 at 2:35 PM Eduardo Mayoral  wrote:
> 
> They are not the same. However, much of the functionality of ovirt-ga
> was moved to qemu-ga, and the main missing feature AFAIK is SSO. No idea
> when an EL8 build is expected, I hope soon.

There's no plan to build ovirt-guest-agent for EL8 for now. Please use 
qemu-guest-agent instead.
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/N5NNWOHLXH3O4VPD2T262TJKXYHU74OW/


[ovirt-users] [ANN] oVirt 4.3.6 Sixth Release Candidate is now available for testing

2019-09-25 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the availability of the oVirt
4.3.6 Sixth Release Candidate for testing, as of September 25th, 2019.

This update is a release candidate of the sixth in a series of
stabilization updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used in
production.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)
* oVirt Node 4.3 (available for x86_64 only) has been built consuming
CentOS 7.7 Release

See the release notes [1] for known issues, new features and bugs fixed.

Notes:
- oVirt Appliance is already available
- oVirt Node is already available

Additional Resources:
* Read more about the oVirt 4.3.6 release highlights:
http://www.ovirt.org/release/4.3.6/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.6/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/PNEG352X3HVUWXQVE2YD6SSXUIT4RUUS/


[ovirt-users] Re: CentOS 7.7 has been released: note it's not supported for oVirt 4.2

2019-09-19 Thread Sandro Bonazzola
Il giorno gio 19 set 2019 alle ore 16:06 Logan Kuhn  ha
scritto:

> Are there any specific incompatibilities between oVirt 4.2 and CentOS 7.7
> or is it simply untested and won't be tested?
>

There's a known collision between sos from 7.7 and vdsm shipped in 4.2
which will raise dependency error.
Other than that, it has not been tested and won't be tested being 4.2 past
end of life.



>
> Regards,
> Logan
>
> - On Sep 19, 2019, at 2:45 AM, Sandro Bonazzola 
> wrote:
>
> CentOS 7.7 has been released this week.
> Please note that CentOS 7.7 is not supported for oVirt 4.2 and older
> releases.
> If you want to upgrade to CentOS 7.7 please upgrade to oVirt 4.3 too.
>
> If you don't plan to upgrade to oVirt 4.3 please be sure your yum repo
> files points to http://mirror.centos.org/centos/7.6.1810/ instead of
> http://mirror.centos.org/centos/7/.
> The http://mirror.centos.org/centos/7/ URL is now pointing to
> http://mirror.centos.org/centos/7.7.1908/ so yum upgrade will bring you
> 7.7 content which may break your 4.2 installation.
>
> Thanks,
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>*Red Hat respects your work life balance.
> Therefore there is no need to answer this email out of your office hours.*
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/R52BOXOVIPJL6CON7X6S5WO4UVBKW52A/
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/KJOLOMJZVH5AEPULI6PIPKAN5PPEXW75/


[ovirt-users] CentOS 7.7 has been released: note it's not supported for oVirt 4.2

2019-09-19 Thread Sandro Bonazzola
CentOS 7.7 has been released this week.
Please note that CentOS 7.7 is not supported for oVirt 4.2 and older
releases.
If you want to upgrade to CentOS 7.7 please upgrade to oVirt 4.3 too.

If you don't plan to upgrade to oVirt 4.3 please be sure your yum repo
files points to http://mirror.centos.org/centos/7.6.1810/ instead of
http://mirror.centos.org/centos/7/.
The http://mirror.centos.org/centos/7/ URL is now pointing to
http://mirror.centos.org/centos/7.7.1908/ so yum upgrade will bring you 7.7
content which may break your 4.2 installation.

Thanks,

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/R52BOXOVIPJL6CON7X6S5WO4UVBKW52A/


[ovirt-users] oVirt conference 2019 - Rome - October 4th

2019-09-10 Thread Sandro Bonazzola
The oVirt Italian community <https://www.facebook.com/groups/ovirt.italia/>
and Extraordy <https://www.extraordy.com/> in collaboration with Red Hat
<https://www.redhat.com>, Oracle <https://www.oracle.com>,  and Storware
<https://storware.eu/>  are pleased to invite you at oVirt Conference 2019
in Rome on October 4th 2019!
Tickets are available at
https://www.eventbrite.it/e/biglietti-ovirt-conference-2019-innovate-the-datacenter-with-open-virtualization-71510039453#

Thanks
-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/UKLJBA5WUUMTJCDQLDZLIJ2FMZ3EV7NB/


[ovirt-users] [ANN] oVirt 4.3.6 Fifth Release Candidate is now available for testing

2019-09-05 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the availability of the oVirt
4.3.6 Fifth Release Candidate for testing, as of September 5th, 2019.

This update is a release candidate of the sixth in a series of
stabilization updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used in
production.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)
* oVirt Node 4.3 (available for x86_64 only) has been built consuming
CentOS 7.7 Candidate Release

See the release notes [1] for known issues, new features and bugs fixed.

Notes:
- oVirt Appliance is already available
- oVirt Node is already available based on CentOS 7.7 Candidate Release

Additional Resources:
* Read more about the oVirt 4.3.6 release highlights:
http://www.ovirt.org/release/4.3.6/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.6/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/7YZF2KW6RA4NIZXTONKC62HTIRJJDMHI/


[ovirt-users] Re: [ANN] oVirt 4.3.6 Fourth Release Candidate is now available for testing

2019-09-05 Thread Sandro Bonazzola
Il giorno mer 4 set 2019 alle ore 18:53 Strahil  ha
scritto:

> Hi Sandro,
>
> Can the update work with 7.6  ?
> I'm asking because CentOS 7.7  is still building and unavailable.
>
Building now 4.3.6 RC5 with CentOS 7.7 RC.
Should get released later today.




> Best Regards,
> Strahil Nikolov
> On Aug 29, 2019 10:47, Sandro Bonazzola  wrote:
>
> The oVirt Project is pleased to announce the availability of the oVirt
> 4.3.6 Fourth Release Candidate for testing, as of August 29th, 2019.
>
> This update is a release candidate of the sixth in a series of
> stabilization updates to the 4.3 series.
> This is pre-release software. This pre-release should not to be used in
> production.
>
> This release is available now on x86_64 architecture for:
> * Red Hat Enterprise Linux 7.7 or later (but <8)
> * CentOS Linux (or similar) 7.7 or later (but <8)
>
> This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
> for:
> * Red Hat Enterprise Linux 7.7 or later (but <8)
> * CentOS Linux (or similar) 7.7 or later (but <8)
> * oVirt Node 4.3 (available for x86_64 only) will be made available when
> CentOS 7.7 will be released.
>
> See the release notes [1] for known issues, new features and bugs fixed.
>
> Notes:
> - oVirt Appliance is already available
> - oVirt Node is not yet available, pending CentOS 7.7 release to be
> available
>
> Additional Resources:
> * Read more about the oVirt 4.3.6 release highlights:
> http://www.ovirt.org/release/4.3.6/
> * Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
> * Check out the latest project news on the oVirt blog:
> http://www.ovirt.org/blog/
>
> [1] http://www.ovirt.org/release/4.3.6/
> [2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>*Red Hat respects your work life balance.
> Therefore there is no need to answer this email out of your office hours.*
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/BAEWOWUQVBKWOEDAPPNLGJGNK4EYOLZW/


[ovirt-users] [ANN] oVirt 4.3.6 Fourth Release Candidate is now available for testing

2019-08-29 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the availability of the oVirt
4.3.6 Fourth Release Candidate for testing, as of August 29th, 2019.

This update is a release candidate of the sixth in a series of
stabilization updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used in
production.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)
* oVirt Node 4.3 (available for x86_64 only) will be made available when
CentOS 7.7 will be released.

See the release notes [1] for known issues, new features and bugs fixed.

Notes:
- oVirt Appliance is already available
- oVirt Node is not yet available, pending CentOS 7.7 release to be
available

Additional Resources:
* Read more about the oVirt 4.3.6 release highlights:
http://www.ovirt.org/release/4.3.6/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.6/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/76YSZN7MDTDCPRWSSXMZJNMEEAZUQNQX/


[ovirt-users] Re: oVirt 3.6: Node went into Error state while migrations happening

2019-08-23 Thread Sandro Bonazzola
Il giorno lun 8 lug 2019 alle ore 21:44 Christopher Cox 
ha scritto:

> On the node in question, the metadata isn't coming across (state) wise.
> It  shows VMs being in an unknown state (some are up and some are down),
> some show as migrating and there are 9 forever hung migrating tasks.  We
> tried to bring up some of the down VMs that had a state of Down, but
> that ended up getting them the state of "Wait for Lauch", though those
> VMs are actually started.
>
> Right now, my plan is attempt a restart of vdsmd on the node in
> question.  Just trying to get the node to a working state again.  There
> a total of 9 nodes in our cluster, but we can't manage any VMs on the
> affected node right now.
>
> Is there a way in 3.6 to cancel the hung tasks?  I'm worried that if
> vdsmd is restarted on the node, the tasks might be "attempted"... I
> really need them to be forgotten if possible.
>
> Ideally want all "Unknown" to return to either an "up" or "down" state
> (depending if the VM is up or down) and for "Wait for Launch" for those,
> to go to "up" and for all the "Migrating" to go to "up" or "down" (I
> think only one is actually down).
>
> I'm concerned that any attempt manually maniplate the state in the ovirt
> mgmt head db will be moot because the node will be queried for state and
> that state will be taken and override anything I attempt to do.
>
> Thoughts??
>

Hi, please note 3.6 reached End Of Life long time ago.
While someone may still be able to provide help to this specific issue I
would recommend to plan an upgrade as soon as practical.




> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/Q3AG2HTDIUWLZIINI5OBDZ37A5PEM7N7/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/CFZCS5YWY2FFTJNQCCZMQL3P3SJIZNC7/


[ovirt-users] Re: nodectl on plain CentOS hypervisors

2019-08-23 Thread Sandro Bonazzola
Il giorno ven 23 ago 2019 alle ore 11:27 Gianluca Cecchi <
gianluca.cec...@gmail.com> ha scritto:

> Does it make sense to install nodectl utility on plain CentOS 7.x nodes?
>

No, doesn't make sense. nodectl checks for oVirt Node specific
configuration.

# nodectl check
Status: OK
Bootloader ... OK
  Layer boot entries ... OK
  Valid boot entries ... OK
Mount points ... OK
  Separate /var ... OK
  Discard is used ... OK
Basic storage ... OK
  Initialized VG ... OK
  Initialized Thin Pool ... OK
  Initialized LVs ... OK
Thin storage ... OK
  Checking available space in thinpool ... OK
  Checking thinpool auto-extend ... OK
vdsmd ... OK

# nodectl info
layers:
  ovirt-node-ng-4.3.2-0.20190313.0:
ovirt-node-ng-4.3.2-0.20190313.0+1
bootloader:
  default: ovirt-node-ng-4.3.2-0.20190313.0+1
  entries:
ovirt-node-ng-4.3.2-0.20190313.0+1:
  index: 0
  title: ovirt-node-ng-4.3.2-0.20190313.0
  kernel:
/boot/ovirt-node-ng-4.3.2-0.20190313.0+1/vmlinuz-3.10.0-957.5.1.el7.x86_64
  args: "ro crashkernel=auto rd.lvm.lv=onn_host/swap
rd.lvm.lv=onn_host/ovirt-node-ng-4.3.2-0.20190313.0+1
rhgb quiet LANG=en_US.UTF-8 img.bootid=ovirt-node-ng-4.3.2-0.20190313.0+1"
  initrd:
/boot/ovirt-node-ng-4.3.2-0.20190313.0+1/initramfs-3.10.0-957.5.1.el7.x86_64.img
  root: /dev/onn_host/ovirt-node-ng-4.3.2-0.20190313.0+1
current_layer: ovirt-node-ng-4.3.2-0.20190313.0+1




> Or any other alternative for plain OS nodes vs ovirt-node-ng ones?
>

what's the use case here? check host sanity? because nodectl is not
checking that, it just check node config matches to requirements to be able
to perform rollback if needed.


> On my updated CentOS 7.6 oVirt node I have not the command; I think it is
> provided by the package ovirt-node-ng-nodectl, that is one of the available
> ones if I run "yum search" on the system.
>
> Thanks
> Gianluca
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/5I76UHJVK6ADY2P3CIZPJZW37TTZCL4B/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2DMBA4RSEDVAHZXA55K73XFCHOYUCSK6/


[ovirt-users] Re: Update single node environment from 4.3.3 to 4.3.5 problem

2019-08-23 Thread Sandro Bonazzola
[1]: Unit vdsmd.service entered
> failed state.
> Aug 23 00:37:27 ovirt01.mydomain systemd[1]: vdsmd.service failed.
> [root@ovirt01 vdsm]#
>
> [root@ovirt01 vdsm]# pwd
> /var/log/vdsm
> [root@ovirt01 vdsm]# ll -t | head
> total 118972
> -rw-r--r--. 1 root root 3406465 Aug 23 00:25 supervdsm.log
> -rw-r--r--. 1 root root   73621 Aug 23 00:25 upgrade.log
> -rw-r--r--. 1 vdsm kvm0 Aug 23 00:01 vdsm.log
> -rw-r--r--. 1 vdsm kvm   538480 Aug 22 23:46 vdsm.log.1.xz
> -rw-r--r--. 1 vdsm kvm   187486 Aug 22 23:46 mom.log
> -rw-r--r--. 1 vdsm kvm   621320 Aug 22 22:01 vdsm.log.2.xz
> -rw-r--r--. 1 root root  374464 Aug 22 22:00 supervdsm.log.1.xz
> -rw-r--r--. 1 vdsm kvm  2097122 Aug 22 21:53 mom.log.1
> -rw-r--r--. 1 vdsm kvm   636212 Aug 22 20:01 vdsm.log.3.xz
> [root@ovirt01 vdsm]#
>
> link to upgrade.log contents here:
>
> https://drive.google.com/file/d/17jtX36oH1hlbNUAiVhdBkVDbd28QegXG/view?usp=sharing
>
> link to supervdsm.log (in gzip format) here:
>
> https://drive.google.com/file/d/1l61ePU-eFS_xVHEAHnJthzTTnTyzu0MP/view?usp=sharing
>
> It seems that since update I get these kind of lines inside it...
> restore-net::DEBUG::2019-08-22
> 23:56:38,591::cmdutils::133::root::(exec_cmd) /sbin/tc filter del dev eth0
> pref 5000 (cwd None)
> restore-net::DEBUG::2019-08-22
> 23:56:38,595::cmdutils::141::root::(exec_cmd) FAILED:  = 'RTNETLINK
> answers: Invalid argument\nWe have an error talking to the kernel\n'; 
> = 2
>
> [root@ovirt01 vdsm]# systemctl status supervdsmd -l
> ● supervdsmd.service - Auxiliary vdsm service for running helper functions
> as root
>Loaded: loaded (/usr/lib/systemd/system/supervdsmd.service; static;
> vendor preset: enabled)
>Active: active (running) since Fri 2019-08-23 00:25:17 CEST; 23min ago
>  Main PID: 4540 (supervdsmd)
> Tasks: 3
>CGroup: /system.slice/supervdsmd.service
>└─4540 /usr/bin/python2 /usr/share/vdsm/supervdsmd --sockfile
> /var/run/vdsm/svdsm.sock
>
> Aug 23 00:25:17 ovirt01.mydomain systemd[1]: Started Auxiliary vdsm
> service for running helper functions as root.
> [root@ovirt01 vdsm]#
>
> [root@ovirt01 vdsm]# ip a
> 1: lo:  mtu 65536 qdisc noqueue state UNKNOWN group
> default qlen 1000
> link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
> inet 127.0.0.1/8 scope host lo
>valid_lft forever preferred_lft forever
> 2: eth0:  mtu 1500 qdisc pfifo_fast
> master ovirtmgmt state UP group default qlen 1000
> link/ether b8:ae:ed:7f:17:11 brd ff:ff:ff:ff:ff:ff
> 3: wlan0:  mtu 1500 qdisc noop state DOWN group
> default qlen 1000
> link/ether 00:c2:c6:a4:18:c5 brd ff:ff:ff:ff:ff:ff
> 4: ovs-system:  mtu 1500 qdisc noop state DOWN group
> default qlen 1000
> link/ether 36:21:c1:5e:70:aa brd ff:ff:ff:ff:ff:ff
> 5: br-int:  mtu 1500 qdisc noop state DOWN group
> default qlen 1000
> link/ether 46:d8:db:81:41:4e brd ff:ff:ff:ff:ff:ff
> 22: ovirtmgmt:  mtu 1500 qdisc noqueue
> state UP group default qlen 1000
> link/ether b8:ae:ed:7f:17:11 brd ff:ff:ff:ff:ff:ff
> inet 192.168.1.211/24 brd 192.168.1.255 scope global ovirtmgmt
>valid_lft forever preferred_lft forever
> [root@ovirt01 vdsm]#
>
> [root@ovirt01 vdsm]# ip route show
> default via 192.168.1.1 dev ovirtmgmt
> 192.168.1.0/24 dev ovirtmgmt proto kernel scope link src 192.168.1.211
> [root@ovirt01 vdsm]#
>
> [root@ovirt01 vdsm]# brctl show
> bridge name bridge id STP enabled interfaces
> ovirtmgmt 8000.b8aeed7f1711 no eth0
> [root@ovirt01 vdsm]#
>
> [root@ovirt01 vdsm]# systemctl status openvswitch
> ● openvswitch.service - Open vSwitch
>Loaded: loaded (/usr/lib/systemd/system/openvswitch.service; enabled;
> vendor preset: disabled)
>Active: active (exited) since Fri 2019-08-23 00:25:09 CEST; 26min ago
>   Process: 3894 ExecStart=/bin/true (code=exited, status=0/SUCCESS)
>  Main PID: 3894 (code=exited, status=0/SUCCESS)
> Tasks: 0
>CGroup: /system.slice/openvswitch.service
>
> Aug 23 00:25:09 ovirt01.mydomain systemd[1]: Starting Open vSwitch...
> Aug 23 00:25:09 ovirt01.mydomain systemd[1]: Started Open vSwitch.
>
> [root@ovirt01 vdsm]# ovs-vsctl show
> 02539902-1788-4796-9cdf-cf11ce8436bb
> Bridge br-int
> fail_mode: secure
> Port br-int
> Interface br-int
> type: internal
> ovs_version: "2.11.0"
> [root@ovirt01 vdsm]#
>
> any hints? Thanks
>
> Gianluca
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
&

[ovirt-users] Re: When I create a new domain in storage , it report : VDSM command ActivateStorageDomainVDS failed: Unknown pool id, pool not connected: (u'b87012a1-8f7a-4af5-8884-e0fb8002e842', )

2019-08-23 Thread Sandro Bonazzola
Il giorno ven 23 ago 2019 alle ore 08:10  ha
scritto:

> The version of  ovirt-engine  is 4.2.8
> The version of  ovirt-node is 4.2.8
>
>
Hi, please note oVirt 4.2 reached End Of Life state a few months ago.
If this is a new deployment, please redeploy using 4.3 instead.
If this is an existing deployment, please upgrade to 4.3 and let us know if
the problem persists.



> When I  create  a new domain in storage ,  the storage type is NFS , it
> report :
>
> VDSM command ActivateStorageDomainVDS failed: Unknown pool id, pool not
> connected: (u'b87012a1-8f7a-4af5-8884-e0fb8002e842',)
>
> The error of vdsm.log is :
>
> 2019-08-23 11:02:14,740+0800 INFO  (jsonrpc/4) [vdsm.api] START
> connectStorageServer(domType=1,
> spUUID=u'----', conList=[{u'id':
> u'c6893a09-ab28-4328-b186-d2f88f2320d4', u'connection': 
> u'172.16.10.74:/ovirt-data',
> u'iqn': u'', u'user': u'', u'tpgt': u'1', u'protocol_version': u'auto',
> u'password': '', u'port': u''}], options=None)
> from=:::172.16.90.10,52962, flow_id=5d720a32,
> task_id=2af924ff-37a6-46a1-b79f-4251d21d5ff9 (api:46)
> 2019-08-23 11:02:14,743+0800 INFO  (jsonrpc/4) [vdsm.api] FINISH
> connectStorageServer return={'statuslist': [{'status': 0, 'id':
> u'c6893a09-ab28-4328-b186-d2f88f2320d4'}]} from=:::172.16.90.10,52962,
> flow_id=5d720a32, task_id=2af924ff-37a6-46a1-b79f-4251d21d5ff9 (api:52)
> 2019-08-23 11:02:14,743+0800 INFO  (jsonrpc/4) [jsonrpc.JsonRpcServer] RPC
> call StoragePool.connectStorageServer succeeded in 0.00 seconds
> (__init__:573)
> 2019-08-23 11:02:14,751+0800 INFO  (jsonrpc/6) [vdsm.api] START
> activateStorageDomain(sdUUID=u'3bcdc32c-040e-4a4c-90fb-de950f54f1b4',
> spUUID=u'b87012a1-8f7a-4af5-8884-e0fb8002e842', options=None)
> from=:::172.16.90.10,53080, flow_id=709ee722,
> task_id=9b8f32af-5fdd-4ffa-9520-c474af03db70 (api:46)
> 2019-08-23 11:02:14,752+0800 INFO  (jsonrpc/6) [vdsm.api] FINISH
> activateStorageDomain error=Unknown pool id, pool not connected:
> (u'b87012a1-8f7a-4af5-8884-e0fb8002e842',) from=:::172.16.90.10,53080,
> flow_id=709ee722, task_id=9b8f32af-5fdd-4ffa-9520-c474af03db70 (api:50)
> 2019-08-23 11:02:14,752+0800 ERROR (jsonrpc/6) [storage.TaskManager.Task]
> (Task='9b8f32af-5fdd-4ffa-9520-c474af03db70') Unexpected error (task:875)
> Traceback (most recent call last):
>   File "/usr/lib/python2.7/site-packages/vdsm/storage/task.py", line 882,
> in _run
> return fn(*args, **kargs)
>   File "", line 2, in activateStorageDomain
>   File "/usr/lib/python2.7/site-packages/vdsm/common/api.py", line 48, in
> method
> ret = func(*args, **kwargs)
>   File "/usr/lib/python2.7/site-packages/vdsm/storage/hsm.py", line 1262,
> in activateStorageDomain
> pool = self.getPool(spUUID)
>   File "/usr/lib/python2.7/site-packages/vdsm/storage/hsm.py", line 350,
> in getPool
> raise se.StoragePoolUnknown(spUUID)
> StoragePoolUnknown: Unknown pool id, pool not connected:
> (u'b87012a1-8f7a-4af5-8884-e0fb8002e842',)
> 2019-08-23 11:02:14,752+0800 INFO  (jsonrpc/6) [storage.TaskManager.Task]
> (Task='9b8f32af-5fdd-4ffa-9520-c474af03db70') aborting: Task is aborted:
> "Unknown pool id, pool not connected:
> (u'b87012a1-8f7a-4af5-8884-e0fb8002e842',)" - code 309 (task:1181)
> 2019-08-23 11:02:14,752+0800 ERROR (jsonrpc/6) [storage.Dispatcher] FINISH
> activateStorageDomain error=Unknown pool id, pool not connected:
> (u'b87012a1-8f7a-4af5-8884-e0fb8002e842',) (dispatcher:82)
>
> How can I solve this problem ?
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/43TIQPUM347YIGR6E7F3IMMCZXM6H4ZJ/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ZP22SIZ7C3JTHA4RJHHMMHTOQXM35NQS/


[ovirt-users] Re: Evaluate oVirt to remove VMware

2019-08-23 Thread Sandro Bonazzola
Il giorno gio 22 ago 2019 alle ore 22:41  ha scritto:

> Thanks Paul,
>
> Hey Paul,
>
> Thanks for the reply!
>
> Not really sure here, I read the oVirt 3.0 pdf and it says you need to
> enable LACP for Cisco switches.
> This is really not becoming a learning setup any longer, just a headache.
>
> Tried multiple ways and still no luck... the next way I am trying is this:
> https://www.ovirt.org/develop/networking/bonding-vlan-bridge.html
>

Please note this is not meant to be user documentation.
+Dan Kenigsberg  , +Karli Sjöberg  ,
 +Dominik Holler  , +Miguel Duarte de Mora Barroso
 , can you please have a look at
https://www.ovirt.org/develop/networking/bonding-vlan-bridge.html and see
if it still make sense with oVirt 4.3?
If it makes sense, let's ensure this is properly documented in
https://ovirt.org/documentation/admin-guide/administration-guide.html or
https://ovirt.org/documentation/install-guide/Installation_Guide.html




>
> But not hoping any longer.
> Not sure if it will work or not, but going to give it a go.
>
> Thanks!!!
> Allen
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/7ADQYAFSVXBGDMOL3VLF43W54HX3A7GT/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/CZ2GPMPP4HFM3SMK3BSSMELUBCHTG47X/


[ovirt-users] [ANN] oVirt 4.3.6 Third Release Candidate is now available for testing

2019-08-22 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the availability of the oVirt
4.3.6 Third Release Candidate for testing, as of August 22nd, 2019.

This update is a release candidate of the sixth in a series of
stabilization updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used in
production.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:
* Red Hat Enterprise Linux 7.7 or later (but <8)
* CentOS Linux (or similar) 7.7 or later (but <8)
* oVirt Node 4.3 (available for x86_64 only) will be made available when
CentOS 7.7 will be released.

See the release notes [1] for known issues, new features and bugs fixed.

Notes:
- oVirt Appliance is already available
- oVirt Node is not yet available, pending CentOS 7.7 release to be
available

Additional Resources:
* Read more about the oVirt 4.3.6 release highlights:
http://www.ovirt.org/release/4.3.6/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.6/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/KXJWKWPQI6RPMXYI6VZFMPWOJZXW6YHL/


[ovirt-users] Re: VDSM ovirt-node-2 command Get Host Capabilities failed: Internal JSON-RPC error: {'reason': "invalid argument: KVM is not supported by '/usr/libexec/qemu-kvm' on this host"}

2019-08-09 Thread Sandro Bonazzola
Il giorno ven 9 ago 2019 alle ore 04:34  ha
scritto:

> The version of ovirt-engine  is 4.3.5.5-1.el7
>
>
> The version of ovirt-node-2  is 4.3.5.2-1.el7
>
> When I add ovirt-node-2 to ovirt-engine ,it report:
> VDSM ovirt-node-2 command Get Host Capabilities failed: Internal JSON-RPC
> error: {'reason': "invalid argument: KVM is not supported by
> '/usr/libexec/qemu-kvm' on this host"}
>
> What 's the root cause of this problem ?  How can I solve this problem ?
>

can you please share a sos report of ovirt-node-2 host?



> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/O4FTJ7F5JVMMJB622WZWE5FAU2UYBJG4/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/VUHVM3AATJ35FKPU7AVPIYXF4HJDT63X/


[ovirt-users] Re: VM --- is not responding.

2019-08-08 Thread Sandro Bonazzola
el: []
> process_one_work+0x17f/0x440
> Aug  8 02:51:14 vmmysql kernel: []
> worker_thread+0x126/0x3c0
> Aug  8 02:51:14 vmmysql kernel: [] ?
> manage_workers.isra.25+0x2a0/0x2a0
> Aug  8 02:51:14 vmmysql kernel: [] kthread+0xd1/0xe0
> Aug  8 02:51:14 vmmysql kernel: [] ?
> insert_kthread_work+0x40/0x40
> Aug  8 02:51:14 vmmysql kernel: []
> ret_from_fork_nospec_begin+0x21/0x21
> Aug  8 02:51:14 vmmysql kernel: [] ?
> insert_kthread_work+0x40/0x40
> Aug  8 02:51:14 vmmysql kernel: Code: 14 25 10 43 03 b9 5d c3 0f 1f 40 00
> 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 48 89 e5 ff 14 25 10 43 03
> b9 48 89 f7 57 9d <0f> 1f 44 00 00 5d c3 0f 1f 40 00 0f 1f 44 00 00 55 48
> 89 e5 48
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/5YPSA7G5NT6IGOCIAJ3QQF25D3OMN5EH/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/U3XO7H2S5O2SJXRBVTTRWWWZR22J3HUB/


[ovirt-users] Re: [ANN] oVirt 4.3.6 Second Release Candidate is now available for testing

2019-08-08 Thread Sandro Bonazzola
Il giorno gio 8 ago 2019 alle ore 11:20 Maton, Brett <
mat...@ltresources.co.uk> ha scritto:

> Sure, it seems to be running now.
>
> For anyone else with this issue, I ended up with this addtional repo file:
>
> cat /etc/yum.repos.d/ov4.3-fix.repo
> [ovirt-4.3-fix]
> name=oVirt 4.3 Pre-Release Fix CentOS 7.7
> baseurl=https://buildlogs.centos.org/centos/7/virt/x86_64/ovirt-4.3/
> enabled=1
> gpgcheck=1
> gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-ovirt-4.3
>
> exclude=python2-sanlock
>
>
thanks, adding it to release notes for 4.3.6 rc2 here:
https://github.com/oVirt/ovirt-site/pull/2067



>
> On Thu, 8 Aug 2019 at 09:55, Sandro Bonazzola  wrote:
>
>>
>>
>> Il giorno gio 8 ago 2019 alle ore 10:37 Maton, Brett <
>> mat...@ltresources.co.uk> ha scritto:
>>
>>> Thanks Sandro,
>>>
>>>Run into another dependency issue though:
>>>
>>> Resolving Dependencies
>>> --> Running transaction check
>>> ---> Package ovirt-release43-pre.noarch 0:4.3.6-0.1.rc1.el7 will be
>>> updated
>>> ---> Package ovirt-release43-pre.noarch 0:4.3.6-0.2.rc2.el7 will be an
>>> update
>>> ---> Package python2-sanlock.x86_64 0:3.7.1-1.el7 will be obsoleting
>>> --> Processing Dependency: sanlock-lib = 3.7.1-1.el7 for package:
>>> python2-sanlock-3.7.1-1.el7.x86_64
>>> ---> Package sanlock.x86_64 0:3.6.0-1.el7 will be updated
>>> ---> Package sanlock.x86_64 0:3.7.3-1.el7 will be an update
>>> ---> Package sanlock-lib.x86_64 0:3.6.0-1.el7 will be updated
>>> ---> Package sanlock-lib.x86_64 0:3.7.3-1.el7 will be an update
>>> ---> Package sanlock-python.x86_64 0:3.6.0-1.el7 will be obsoleted
>>> ---> Package vdsm.x86_64 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm.x86_64 0:4.30.26-1.el7 will be an update
>>> --> Processing Dependency: sanlock-python >= 3.7.3 for package:
>>> vdsm-4.30.26-1.el7.x86_64
>>> ---> Package vdsm-api.noarch 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-api.noarch 0:4.30.26-1.el7 will be an update
>>> ---> Package vdsm-client.noarch 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-client.noarch 0:4.30.26-1.el7 will be an update
>>> ---> Package vdsm-common.noarch 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-common.noarch 0:4.30.26-1.el7 will be an update
>>> ---> Package vdsm-gluster.x86_64 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-gluster.x86_64 0:4.30.26-1.el7 will be an update
>>> ---> Package vdsm-hook-ethtool-options.noarch 0:4.30.25-1.el7 will be
>>> updated
>>> ---> Package vdsm-hook-ethtool-options.noarch 0:4.30.26-1.el7 will be an
>>> update
>>> ---> Package vdsm-hook-fcoe.noarch 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-hook-fcoe.noarch 0:4.30.26-1.el7 will be an update
>>> ---> Package vdsm-hook-openstacknet.noarch 0:4.30.25-1.el7 will be
>>> updated
>>> ---> Package vdsm-hook-openstacknet.noarch 0:4.30.26-1.el7 will be an
>>> update
>>> ---> Package vdsm-hook-vhostmd.noarch 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-hook-vhostmd.noarch 0:4.30.26-1.el7 will be an update
>>> ---> Package vdsm-hook-vmfex-dev.noarch 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-hook-vmfex-dev.noarch 0:4.30.26-1.el7 will be an update
>>> ---> Package vdsm-http.noarch 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-http.noarch 0:4.30.26-1.el7 will be an update
>>> ---> Package vdsm-jsonrpc.noarch 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-jsonrpc.noarch 0:4.30.26-1.el7 will be an update
>>> ---> Package vdsm-network.x86_64 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-network.x86_64 0:4.30.26-1.el7 will be an update
>>> ---> Package vdsm-python.noarch 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-python.noarch 0:4.30.26-1.el7 will be an update
>>> ---> Package vdsm-yajsonrpc.noarch 0:4.30.25-1.el7 will be updated
>>> ---> Package vdsm-yajsonrpc.noarch 0:4.30.26-1.el7 will be an update
>>> --> Running transaction check
>>> ---> Package python2-sanlock.x86_64 0:3.7.1-1.el7 will be obsoleting
>>> --> Processing Dependency: sanlock-lib = 3.7.1-1.el7 for package:
>>> python2-sanlock-3.7.1-1.el7.x86_64
>>> ---> Package sanlock-python.x86_64 0:3.6.0-1.el7 will be updated
>>> ---> Package sanlock-python.x86_64 0:3.7.3-1.el7 will be an update
>>> --> Finish

[ovirt-users] Re: [ANN] oVirt 4.3.6 Second Release Candidate is now available for testing

2019-08-08 Thread Sandro Bonazzola
Il giorno gio 8 ago 2019 alle ore 10:37 Maton, Brett <
mat...@ltresources.co.uk> ha scritto:

> Thanks Sandro,
>
>Run into another dependency issue though:
>
> Resolving Dependencies
> --> Running transaction check
> ---> Package ovirt-release43-pre.noarch 0:4.3.6-0.1.rc1.el7 will be updated
> ---> Package ovirt-release43-pre.noarch 0:4.3.6-0.2.rc2.el7 will be an
> update
> ---> Package python2-sanlock.x86_64 0:3.7.1-1.el7 will be obsoleting
> --> Processing Dependency: sanlock-lib = 3.7.1-1.el7 for package:
> python2-sanlock-3.7.1-1.el7.x86_64
> ---> Package sanlock.x86_64 0:3.6.0-1.el7 will be updated
> ---> Package sanlock.x86_64 0:3.7.3-1.el7 will be an update
> ---> Package sanlock-lib.x86_64 0:3.6.0-1.el7 will be updated
> ---> Package sanlock-lib.x86_64 0:3.7.3-1.el7 will be an update
> ---> Package sanlock-python.x86_64 0:3.6.0-1.el7 will be obsoleted
> ---> Package vdsm.x86_64 0:4.30.25-1.el7 will be updated
> ---> Package vdsm.x86_64 0:4.30.26-1.el7 will be an update
> --> Processing Dependency: sanlock-python >= 3.7.3 for package:
> vdsm-4.30.26-1.el7.x86_64
> ---> Package vdsm-api.noarch 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-api.noarch 0:4.30.26-1.el7 will be an update
> ---> Package vdsm-client.noarch 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-client.noarch 0:4.30.26-1.el7 will be an update
> ---> Package vdsm-common.noarch 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-common.noarch 0:4.30.26-1.el7 will be an update
> ---> Package vdsm-gluster.x86_64 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-gluster.x86_64 0:4.30.26-1.el7 will be an update
> ---> Package vdsm-hook-ethtool-options.noarch 0:4.30.25-1.el7 will be
> updated
> ---> Package vdsm-hook-ethtool-options.noarch 0:4.30.26-1.el7 will be an
> update
> ---> Package vdsm-hook-fcoe.noarch 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-hook-fcoe.noarch 0:4.30.26-1.el7 will be an update
> ---> Package vdsm-hook-openstacknet.noarch 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-hook-openstacknet.noarch 0:4.30.26-1.el7 will be an
> update
> ---> Package vdsm-hook-vhostmd.noarch 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-hook-vhostmd.noarch 0:4.30.26-1.el7 will be an update
> ---> Package vdsm-hook-vmfex-dev.noarch 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-hook-vmfex-dev.noarch 0:4.30.26-1.el7 will be an update
> ---> Package vdsm-http.noarch 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-http.noarch 0:4.30.26-1.el7 will be an update
> ---> Package vdsm-jsonrpc.noarch 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-jsonrpc.noarch 0:4.30.26-1.el7 will be an update
> ---> Package vdsm-network.x86_64 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-network.x86_64 0:4.30.26-1.el7 will be an update
> ---> Package vdsm-python.noarch 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-python.noarch 0:4.30.26-1.el7 will be an update
> ---> Package vdsm-yajsonrpc.noarch 0:4.30.25-1.el7 will be updated
> ---> Package vdsm-yajsonrpc.noarch 0:4.30.26-1.el7 will be an update
> --> Running transaction check
> ---> Package python2-sanlock.x86_64 0:3.7.1-1.el7 will be obsoleting
> --> Processing Dependency: sanlock-lib = 3.7.1-1.el7 for package:
> python2-sanlock-3.7.1-1.el7.x86_64
> ---> Package sanlock-python.x86_64 0:3.6.0-1.el7 will be updated
> ---> Package sanlock-python.x86_64 0:3.7.3-1.el7 will be an update
> --> Finished Dependency Resolution
> Error: Package: python2-sanlock-3.7.1-1.el7.x86_64 (ovirt-4.3-fix)
>

this is weird, https://cbs.centos.org/koji/buildinfo?buildID=25776
3.7.1-1 shouldn't be there, it's not tagged for testing.
can you please exclude python2-sanlock in your repo file?

exclude=python2-sanlock




>Requires: sanlock-lib = 3.7.1-1.el7
>Removing: sanlock-lib-3.6.0-1.el7.x86_64 (@base)
>sanlock-lib = 3.6.0-1.el7
>Updated By: sanlock-lib-3.7.3-1.el7.x86_64 (ovirt-4.3-fix)
>sanlock-lib = 3.7.3-1.el7
>Available: sanlock-lib-3.7.1-1.el7.x86_64 (ovirt-4.3-fix)
>sanlock-lib = 3.7.1-1.el7
>Available: sanlock-lib-3.7.1-2.el7.x86_64 (ovirt-4.3-fix)
>sanlock-lib = 3.7.1-2.el7
>Available: sanlock-lib-3.7.1-2.1.el7.x86_64 (ovirt-4.3-fix)
>sanlock-lib = 3.7.1-2.1.el7
>  You could try using --skip-broken to work around the problem
>  You could try running: rpm -Va --nofiles --nodigest
>
>
> On Thu, 8 Aug 2019 at 08:59, Sandro Bonazzola  wrote:
>
>>
>>
>> Il giorno gio 8 ago 2019 alle ore 09:56 Maton, Brett <
>>

[ovirt-users] Re: RFE: Add the ability to the engine to serve as a fencing proxy

2019-08-08 Thread Sandro Bonazzola
Il giorno ven 2 ago 2019 alle ore 10:50 Sandro E 
ha scritto:

> Hi,
>
> i hope that this hits the right people i found  an RFE (Bug 1373957) which
> would be a realy nice feature for my company as we have to request firewall
> rules for every new host and this ends up in a lot of mess and work. Is
> there any change that this RFE gets implemented ?
>
> Thanks for any help or tips
>

This RFE has been filed in 2016 and didn't got much interest so far. Can
you elaborate a bit on the user story for this?




>
> BR,
> Sandro
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/UP7NZWXZBNHM7B7MNY5NMCAUK6UBPXXD/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>*Red Hat respects your work life balance.
Therefore there is no need to answer this email out of your office hours.
<https://mojo.redhat.com/docs/DOC-1199578>*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/TXSDDZVDBQ3E6FODOKOS4COEAT5GMJN3/


<    1   2   3   4   5   6   7   8   9   10   >