Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-30 Thread Yedidyah Bar David
On Mon, May 30, 2016 at 4:49 PM, Michal Skrivanek
 wrote:
>
>> On 30 May 2016, at 15:35, Pavel Gashev  wrote:
>>
>> In my case oVirt is running in an OpenVZ container. Since selinux doesn't 
>> support namespaces, it's disabled.
>>
>> I don't want to fuel the holy war stopdisablingselinux.com vs 
>> selinuxsucks.com. Just please allow us to choose. Thanks.
>
> yep, I guess it’s fair in experimental cases like yours. And you can skip 
> over the ovirt-vmconsole deployment in engine-setup completely, so even when 
> the bug is still here it shouldn’t affect you at all.
> It’s not about a choice, it’s about supportability and reasonable 
> verification.

I'll just note that generally speaking, we do fix such bugs, see e.g. [1].
So please open one and eventually it will be handled. Thanks.

That said, we do work hard to make everything work with selinux enabled.
If something in ovirt fails for you when it's enabled, and works if you
disable selinux, that's a much higher priority bug.

[1] https://bugzilla.redhat.com/show_bug.cgi?id=980042

>
> Thanks,
> michal
>
>>
>> On 30/05/16 16:01, "users-boun...@ovirt.org on behalf of Michal Skrivanek" 
>>  wrote:
>>
>>>
 On 30 May 2016, at 14:57, Fabrice Bacchella  
 wrote:

>
> Running with selinux disabled is not recommended nor supported.
> It should be easy to skip over that problem, but in general this is not 
> something you should hit in normal environment

 That's very theorical recommandation. selinux is very very often disabled, 
 because nobody really understand it.
>>>
>>> It is not theoretical, it’s mandatory. there is an assumption it is 
>>> enabled, after bare OS installation it is enabled, so when you disable it 
>>> it is an explicit decision done by the admin for some reason. What did you 
>>> find not working? Did you really encounter anything not being solved by 
>>> setting Permissive mode instead disabling completely?
>>>
>>> Thanks,
>>> michal
>>>
>>>
>>> ___
>>> Users mailing list
>>> Users@ovirt.org
>>> http://lists.ovirt.org/mailman/listinfo/users
>>
>
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users



-- 
Didi
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-30 Thread Michal Skrivanek

> On 30 May 2016, at 15:35, Pavel Gashev  wrote:
> 
> In my case oVirt is running in an OpenVZ container. Since selinux doesn't 
> support namespaces, it's disabled.
> 
> I don't want to fuel the holy war stopdisablingselinux.com vs 
> selinuxsucks.com. Just please allow us to choose. Thanks.

yep, I guess it’s fair in experimental cases like yours. And you can skip over 
the ovirt-vmconsole deployment in engine-setup completely, so even when the bug 
is still here it shouldn’t affect you at all.
It’s not about a choice, it’s about supportability and reasonable verification.

Thanks,
michal

> 
> On 30/05/16 16:01, "users-boun...@ovirt.org on behalf of Michal Skrivanek" 
>  wrote:
> 
>> 
>>> On 30 May 2016, at 14:57, Fabrice Bacchella  
>>> wrote:
>>> 
 
 Running with selinux disabled is not recommended nor supported.
 It should be easy to skip over that problem, but in general this is not 
 something you should hit in normal environment
>>> 
>>> That's very theorical recommandation. selinux is very very often disabled, 
>>> because nobody really understand it.
>> 
>> It is not theoretical, it’s mandatory. there is an assumption it is enabled, 
>> after bare OS installation it is enabled, so when you disable it it is an 
>> explicit decision done by the admin for some reason. What did you find not 
>> working? Did you really encounter anything not being solved by setting 
>> Permissive mode instead disabling completely?
>> 
>> Thanks,
>> michal
>> 
>> 
>> ___
>> Users mailing list
>> Users@ovirt.org
>> http://lists.ovirt.org/mailman/listinfo/users
> 

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-30 Thread Michal Skrivanek

> On 30 May 2016, at 15:22, Fabrice Bacchella  
> wrote:
> 
>> 
>> Le 30 mai 2016 à 15:01, Michal Skrivanek  a 
>> écrit :
>> 
>> 
>>> On 30 May 2016, at 14:57, Fabrice Bacchella  
>>> wrote:
>>> 
 
 Running with selinux disabled is not recommended nor supported.
 It should be easy to skip over that problem, but in general this is not 
 something you should hit in normal environment
>>> 
>>> That's very theorical recommandation. selinux is very very often disabled, 
>>> because nobody really understand it.
>> 
>> It is not theoretical, it’s mandatory. there is an assumption it is enabled, 
>> after bare OS installation it is enabled, so when you disable it it is an 
>> explicit decision done by the admin for some reason. What did you find not 
>> working? Did you really encounter anything not being solved by setting 
>> Permissive mode instead disabling completely?
>> 
> 
> What's the purpose of permissive ? if everything is allowed, what selinux is 
> good for ? Instead of having something that run doing nothing, I shutdown it, 
> and selinux is part of that generic policy.

there is a difference between “no support for selinux” and “allowing 
everything”. Functionally it is different as e.g. labelling is not getting done 
when selinux is disabled, that’s why typically when you disable selinux, and 
install/change something those files do not have set up the context properly 
and when you enable selinux again things break completely (this bug is a 
different case)

> 
> What is a bad practice is switching selinux on and off. So my installation 
> setup is done with selinux down and stay so for the whole server life of the 
> server.
> 
> I never met a product that requisite selinux.

I’m not going to start a flamewar on selinux, there are plenty of those out 
there:) But oVirt is built with security in mind on a RHEL-based distro, so it 
uses SELinux.
All I can say is that disabling SELinux is discouraged for security as well as 
functionality reasons.

> 
> And more, I just have a look at your administration guide 
> (http://www.ovirt.org/documentation/admin-guide/administration-guide/) and 
> quickstart guide 
> (http://www.ovirt.org/documentation/quickstart/quickstart-guide/). selinux is 
> never declared as mandatory. There is just a few tips about the problem that 
> one can have with selinux. 

yes, most things tend to work…until they don’t. You’ve just encountered the 
situation when it doesn’t work. It shall be fixed, but it is not at the moment.

Thanks,
michal

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-30 Thread Pavel Gashev
In my case oVirt is running in an OpenVZ container. Since selinux doesn't 
support namespaces, it's disabled.

I don't want to fuel the holy war stopdisablingselinux.com vs selinuxsucks.com. 
Just please allow us to choose. Thanks.

On 30/05/16 16:01, "users-boun...@ovirt.org on behalf of Michal Skrivanek" 
 wrote:

>
>> On 30 May 2016, at 14:57, Fabrice Bacchella  
>> wrote:
>> 
>>> 
>>> Running with selinux disabled is not recommended nor supported.
>>> It should be easy to skip over that problem, but in general this is not 
>>> something you should hit in normal environment
>> 
>> That's very theorical recommandation. selinux is very very often disabled, 
>> because nobody really understand it.
>
>It is not theoretical, it’s mandatory. there is an assumption it is enabled, 
>after bare OS installation it is enabled, so when you disable it it is an 
>explicit decision done by the admin for some reason. What did you find not 
>working? Did you really encounter anything not being solved by setting 
>Permissive mode instead disabling completely?
>
>Thanks,
>michal
>
>
>___
>Users mailing list
>Users@ovirt.org
>http://lists.ovirt.org/mailman/listinfo/users

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-30 Thread Fabrice Bacchella

> Le 30 mai 2016 à 15:01, Michal Skrivanek  a 
> écrit :
> 
> 
>> On 30 May 2016, at 14:57, Fabrice Bacchella  
>> wrote:
>> 
>>> 
>>> Running with selinux disabled is not recommended nor supported.
>>> It should be easy to skip over that problem, but in general this is not 
>>> something you should hit in normal environment
>> 
>> That's very theorical recommandation. selinux is very very often disabled, 
>> because nobody really understand it.
> 
> It is not theoretical, it’s mandatory. there is an assumption it is enabled, 
> after bare OS installation it is enabled, so when you disable it it is an 
> explicit decision done by the admin for some reason. What did you find not 
> working? Did you really encounter anything not being solved by setting 
> Permissive mode instead disabling completely?
> 

What's the purpose of permissive ? if everything is allowed, what selinux is 
good for ? Instead of having something that run doing nothing, I shutdown it, 
and selinux is part of that generic policy.

What is a bad practice is switching selinux on and off. So my installation 
setup is done with selinux down and stay so for the whole server life of the 
server.

I never met a product that requisite selinux.

And more, I just have a look at your administration guide 
(http://www.ovirt.org/documentation/admin-guide/administration-guide/) and 
quickstart guide 
(http://www.ovirt.org/documentation/quickstart/quickstart-guide/). selinux is 
never declared as mandatory. There is just a few tips about the problem that 
one can have with selinux. 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-30 Thread Michal Skrivanek

> On 30 May 2016, at 14:57, Fabrice Bacchella  
> wrote:
> 
>> 
>> Running with selinux disabled is not recommended nor supported.
>> It should be easy to skip over that problem, but in general this is not 
>> something you should hit in normal environment
> 
> That's very theorical recommandation. selinux is very very often disabled, 
> because nobody really understand it.

It is not theoretical, it’s mandatory. there is an assumption it is enabled, 
after bare OS installation it is enabled, so when you disable it it is an 
explicit decision done by the admin for some reason. What did you find not 
working? Did you really encounter anything not being solved by setting 
Permissive mode instead disabling completely?

Thanks,
michal


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-30 Thread Fabrice Bacchella
> 
> Running with selinux disabled is not recommended nor supported.
> It should be easy to skip over that problem, but in general this is not 
> something you should hit in normal environment

That's very theorical recommandation. selinux is very very often disabled, 
because nobody really understand it.
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-30 Thread Michal Skrivanek

> On 26 May 2016, at 18:17, Sandro Bonazzola  wrote:
> 
> Il 26/Mag/2016 12:50, "Yedidyah Bar David"  ha scritto:
>> 
>> On Thu, May 26, 2016 at 1:21 PM, Pavel Gashev  wrote:
>>> I had an issue with updating to 3.6.6. There were errors during
> engine-setup:
>>> 
>>> [ ERROR ] Yum Non-fatal POSTUN scriptlet failure in rpm package
> ovirt-vmconsole-1.0.0-1.el7.centos.noarch
>>> 
>>> [ ERROR ] Yum Transaction close failed: Traceback (most recent call
> last):   File "/usr/lib/python2.7/site-packages/otopi/miniyum.py", line
> 778, in endTransaction self.processTransaction()   File
> "/usr/lib/python2.7/site-packages/otopi/miniyum.py", line 1064, in
> processTransaction _('One or more elements within Yum transaction
> failed') RuntimeError: One or more elements within Yum transaction failed
>>> 
>>> ovirt-vmconsole has the following uninstall script:
>>> postuninstall scriptlet (using /bin/sh):
>>> if [ "$1" -ge "1" ]; then
>>>semodule -i
> "/usr/share/selinux/packages/ovirt-vmconsole/ovirt_vmconsole.pp"
>>> fi
>>> 
>>> In other words you can't update if you have SELINUX disabled.
>>> 
>>> The workaround is the following:
>>> ln -fs /bin/true /usr/sbin/semodule
>> 
>> Thanks for the report. Adding Francesco.
>> 
> 
> Please open a bz on ovirt-vmconsole.

Running with selinux disabled is not recommended nor supported.
It should be easy to skip over that problem, but in general this is not 
something you should hit in normal environment

Thanks,
michal

> 
>>> 
>>> 
>>> On 26/05/16 08:43, "users-boun...@ovirt.org on behalf of Yedidyah Bar
> David"  wrote:
>>> 
 On Wed, May 25, 2016 at 9:11 PM, Fabrice Bacchella
  wrote:
> 
> Le 25 mai 2016 à 17:25, Kapetanakis Giannis 
> a
> écrit :
> 
> On 25/05/16 17:59, Fabrice Bacchella wrote:
> 
> I have an dedicated machin to run ovirt-engine (not hosted). It's an
> up to
> date centos 7.2.1511
> 
> I installed ovirt 3.6.6 a few weeks ago (May 10 17:56:44 tells me
> yum.log)
> 
> Now, I'm trying a full yum update and getting :
> # yum update
> 
> 
> Error: Package: ovirt-engine-tools-3.6.5.3-1.el7.centos.noarch
> (@ovirt-3.6)
>   Requires: ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>   Removing:
> ovirt-engine-tools-backup-3.6.5.3-1.el7.centos.noarch
> (@ovirt-3.6)
>   ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>   Updated By:
> ovirt-engine-tools-backup-3.6.6.2-1.el7.centos.noarch
> (ovirt-3.6)
>   ovirt-engine-tools-backup = 3.6.6.2-1.el7.centos
> 
> 
> 
> Follow 3.6.6 release notes to update:
> https://www.ovirt.org/release/3.6.6/
> 
> 
> yum install
> http://resources.ovirt.org/pub/yum-repo/ovirt-release36.rpm
> yum update ovirt\*setup\*
> and then run
> engine-setup to update the rest of the packages.
> 
> 
> I have seen this doc.
> 
> It updates a few components and what about the others ? The readme
> talk
> about running engine-setup, but not that it will updates other
> packages. I
> thought that ovirt-engine is for engine setup, not upgrading.
 
 Right.
 
 After engine-setup finishes, you should 'yum update' to update the rest

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-26 Thread Sandro Bonazzola
Il 26/Mag/2016 12:50, "Yedidyah Bar David"  ha scritto:
>
> On Thu, May 26, 2016 at 1:21 PM, Pavel Gashev  wrote:
> > I had an issue with updating to 3.6.6. There were errors during
engine-setup:
> >
> > [ ERROR ] Yum Non-fatal POSTUN scriptlet failure in rpm package
ovirt-vmconsole-1.0.0-1.el7.centos.noarch
> >
> > [ ERROR ] Yum Transaction close failed: Traceback (most recent call
last):   File "/usr/lib/python2.7/site-packages/otopi/miniyum.py", line
778, in endTransaction self.processTransaction()   File
"/usr/lib/python2.7/site-packages/otopi/miniyum.py", line 1064, in
processTransaction _('One or more elements within Yum transaction
failed') RuntimeError: One or more elements within Yum transaction failed
> >
> > ovirt-vmconsole has the following uninstall script:
> > postuninstall scriptlet (using /bin/sh):
> > if [ "$1" -ge "1" ]; then
> > semodule -i
"/usr/share/selinux/packages/ovirt-vmconsole/ovirt_vmconsole.pp"
> > fi
> >
> > In other words you can't update if you have SELINUX disabled.
> >
> > The workaround is the following:
> > ln -fs /bin/true /usr/sbin/semodule
>
> Thanks for the report. Adding Francesco.
>

Please open a bz on ovirt-vmconsole.

> >
> >
> > On 26/05/16 08:43, "users-boun...@ovirt.org on behalf of Yedidyah Bar
David"  wrote:
> >
> >>On Wed, May 25, 2016 at 9:11 PM, Fabrice Bacchella
> >> wrote:
> >>>
> >>> Le 25 mai 2016 à 17:25, Kapetanakis Giannis 
a
> >>> écrit :
> >>>
> >>> On 25/05/16 17:59, Fabrice Bacchella wrote:
> >>>
> >>> I have an dedicated machin to run ovirt-engine (not hosted). It's an
up to
> >>> date centos 7.2.1511
> >>>
> >>> I installed ovirt 3.6.6 a few weeks ago (May 10 17:56:44 tells me
yum.log)
> >>>
> >>> Now, I'm trying a full yum update and getting :
> >>> # yum update
> >>> 
> >>>
> >>> Error: Package: ovirt-engine-tools-3.6.5.3-1.el7.centos.noarch
(@ovirt-3.6)
> >>>Requires: ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
> >>>Removing:
ovirt-engine-tools-backup-3.6.5.3-1.el7.centos.noarch
> >>> (@ovirt-3.6)
> >>>ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
> >>>Updated By:
ovirt-engine-tools-backup-3.6.6.2-1.el7.centos.noarch
> >>> (ovirt-3.6)
> >>>ovirt-engine-tools-backup = 3.6.6.2-1.el7.centos
> >>>
> >>>
> >>>
> >>> Follow 3.6.6 release notes to update:
> >>> https://www.ovirt.org/release/3.6.6/
> >>>
> >>>
> >>> yum install
http://resources.ovirt.org/pub/yum-repo/ovirt-release36.rpm
> >>> yum update ovirt\*setup\*
> >>> and then run
> >>> engine-setup to update the rest of the packages.
> >>>
> >>>
> >>> I have seen this doc.
> >>>
> >>> It updates a few components and what about the others ? The readme
talk
> >>> about running engine-setup, but not that it will updates other
packages. I
> >>> thought that ovirt-engine is for engine setup, not upgrading.
> >>
> >>Right.
> >>
> >>After engine-setup finishes, you should 'yum update' to update the rest.
> >>
> >>And BTW, this specific issue about tools-backup was fixed in [1]. So a
> >>future 'yum update' should not emit this error - although the update
> >>sequence is still the same - add repos, update setup packages,
engine-setup,
> >>update the rest.
> >>
> >>[1] https://bugzilla.redhat.com/show_bug.cgi?id=1321249
> >>--
> >>Didi
> >>___
> >>Users mailing list
> >>Users@ovirt.org
> >>http://lists.ovirt.org/mailman/listinfo/users
> >
>
>
>
> --
> Didi
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-26 Thread Yedidyah Bar David
On Thu, May 26, 2016 at 1:21 PM, Pavel Gashev  wrote:
> I had an issue with updating to 3.6.6. There were errors during engine-setup:
>
> [ ERROR ] Yum Non-fatal POSTUN scriptlet failure in rpm package 
> ovirt-vmconsole-1.0.0-1.el7.centos.noarch
>
> [ ERROR ] Yum Transaction close failed: Traceback (most recent call last):   
> File "/usr/lib/python2.7/site-packages/otopi/miniyum.py", line 778, in 
> endTransaction self.processTransaction()   File 
> "/usr/lib/python2.7/site-packages/otopi/miniyum.py", line 1064, in 
> processTransaction _('One or more elements within Yum transaction 
> failed') RuntimeError: One or more elements within Yum transaction failed
>
> ovirt-vmconsole has the following uninstall script:
> postuninstall scriptlet (using /bin/sh):
> if [ "$1" -ge "1" ]; then
> semodule -i 
> "/usr/share/selinux/packages/ovirt-vmconsole/ovirt_vmconsole.pp"
> fi
>
> In other words you can't update if you have SELINUX disabled.
>
> The workaround is the following:
> ln -fs /bin/true /usr/sbin/semodule

Thanks for the report. Adding Francesco.

>
>
> On 26/05/16 08:43, "users-boun...@ovirt.org on behalf of Yedidyah Bar David" 
>  wrote:
>
>>On Wed, May 25, 2016 at 9:11 PM, Fabrice Bacchella
>> wrote:
>>>
>>> Le 25 mai 2016 à 17:25, Kapetanakis Giannis  a
>>> écrit :
>>>
>>> On 25/05/16 17:59, Fabrice Bacchella wrote:
>>>
>>> I have an dedicated machin to run ovirt-engine (not hosted). It's an up to
>>> date centos 7.2.1511
>>>
>>> I installed ovirt 3.6.6 a few weeks ago (May 10 17:56:44 tells me yum.log)
>>>
>>> Now, I'm trying a full yum update and getting :
>>> # yum update
>>> 
>>>
>>> Error: Package: ovirt-engine-tools-3.6.5.3-1.el7.centos.noarch (@ovirt-3.6)
>>>Requires: ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>>>Removing: ovirt-engine-tools-backup-3.6.5.3-1.el7.centos.noarch
>>> (@ovirt-3.6)
>>>ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>>>Updated By: ovirt-engine-tools-backup-3.6.6.2-1.el7.centos.noarch
>>> (ovirt-3.6)
>>>ovirt-engine-tools-backup = 3.6.6.2-1.el7.centos
>>>
>>>
>>>
>>> Follow 3.6.6 release notes to update:
>>> https://www.ovirt.org/release/3.6.6/
>>>
>>>
>>> yum install http://resources.ovirt.org/pub/yum-repo/ovirt-release36.rpm
>>> yum update ovirt\*setup\*
>>> and then run
>>> engine-setup to update the rest of the packages.
>>>
>>>
>>> I have seen this doc.
>>>
>>> It updates a few components and what about the others ? The readme talk
>>> about running engine-setup, but not that it will updates other packages. I
>>> thought that ovirt-engine is for engine setup, not upgrading.
>>
>>Right.
>>
>>After engine-setup finishes, you should 'yum update' to update the rest.
>>
>>And BTW, this specific issue about tools-backup was fixed in [1]. So a
>>future 'yum update' should not emit this error - although the update
>>sequence is still the same - add repos, update setup packages, engine-setup,
>>update the rest.
>>
>>[1] https://bugzilla.redhat.com/show_bug.cgi?id=1321249
>>--
>>Didi
>>___
>>Users mailing list
>>Users@ovirt.org
>>http://lists.ovirt.org/mailman/listinfo/users
>



-- 
Didi
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-26 Thread Pavel Gashev
I had an issue with updating to 3.6.6. There were errors during engine-setup:

[ ERROR ] Yum Non-fatal POSTUN scriptlet failure in rpm package 
ovirt-vmconsole-1.0.0-1.el7.centos.noarch

[ ERROR ] Yum Transaction close failed: Traceback (most recent call last):   
File "/usr/lib/python2.7/site-packages/otopi/miniyum.py", line 778, in 
endTransaction self.processTransaction()   File 
"/usr/lib/python2.7/site-packages/otopi/miniyum.py", line 1064, in 
processTransaction _('One or more elements within Yum transaction failed') 
RuntimeError: One or more elements within Yum transaction failed
 
ovirt-vmconsole has the following uninstall script:
postuninstall scriptlet (using /bin/sh): 
if [ "$1" -ge "1" ]; then
semodule -i 
"/usr/share/selinux/packages/ovirt-vmconsole/ovirt_vmconsole.pp"
fi

In other words you can't update if you have SELINUX disabled.

The workaround is the following:
ln -fs /bin/true /usr/sbin/semodule


On 26/05/16 08:43, "users-boun...@ovirt.org on behalf of Yedidyah Bar David" 
 wrote:

>On Wed, May 25, 2016 at 9:11 PM, Fabrice Bacchella
> wrote:
>>
>> Le 25 mai 2016 à 17:25, Kapetanakis Giannis  a
>> écrit :
>>
>> On 25/05/16 17:59, Fabrice Bacchella wrote:
>>
>> I have an dedicated machin to run ovirt-engine (not hosted). It's an up to
>> date centos 7.2.1511
>>
>> I installed ovirt 3.6.6 a few weeks ago (May 10 17:56:44 tells me yum.log)
>>
>> Now, I'm trying a full yum update and getting :
>> # yum update
>> 
>>
>> Error: Package: ovirt-engine-tools-3.6.5.3-1.el7.centos.noarch (@ovirt-3.6)
>>Requires: ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>>Removing: ovirt-engine-tools-backup-3.6.5.3-1.el7.centos.noarch
>> (@ovirt-3.6)
>>ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>>Updated By: ovirt-engine-tools-backup-3.6.6.2-1.el7.centos.noarch
>> (ovirt-3.6)
>>ovirt-engine-tools-backup = 3.6.6.2-1.el7.centos
>>
>>
>>
>> Follow 3.6.6 release notes to update:
>> https://www.ovirt.org/release/3.6.6/
>>
>>
>> yum install http://resources.ovirt.org/pub/yum-repo/ovirt-release36.rpm
>> yum update ovirt\*setup\*
>> and then run
>> engine-setup to update the rest of the packages.
>>
>>
>> I have seen this doc.
>>
>> It updates a few components and what about the others ? The readme talk
>> about running engine-setup, but not that it will updates other packages. I
>> thought that ovirt-engine is for engine setup, not upgrading.
>
>Right.
>
>After engine-setup finishes, you should 'yum update' to update the rest.
>
>And BTW, this specific issue about tools-backup was fixed in [1]. So a
>future 'yum update' should not emit this error - although the update
>sequence is still the same - add repos, update setup packages, engine-setup,
>update the rest.
>
>[1] https://bugzilla.redhat.com/show_bug.cgi?id=1321249
>-- 
>Didi
>___
>Users mailing list
>Users@ovirt.org
>http://lists.ovirt.org/mailman/listinfo/users

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-25 Thread Yedidyah Bar David
On Wed, May 25, 2016 at 9:11 PM, Fabrice Bacchella
 wrote:
>
> Le 25 mai 2016 à 17:25, Kapetanakis Giannis  a
> écrit :
>
> On 25/05/16 17:59, Fabrice Bacchella wrote:
>
> I have an dedicated machin to run ovirt-engine (not hosted). It's an up to
> date centos 7.2.1511
>
> I installed ovirt 3.6.6 a few weeks ago (May 10 17:56:44 tells me yum.log)
>
> Now, I'm trying a full yum update and getting :
> # yum update
> 
>
> Error: Package: ovirt-engine-tools-3.6.5.3-1.el7.centos.noarch (@ovirt-3.6)
>Requires: ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>Removing: ovirt-engine-tools-backup-3.6.5.3-1.el7.centos.noarch
> (@ovirt-3.6)
>ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>Updated By: ovirt-engine-tools-backup-3.6.6.2-1.el7.centos.noarch
> (ovirt-3.6)
>ovirt-engine-tools-backup = 3.6.6.2-1.el7.centos
>
>
>
> Follow 3.6.6 release notes to update:
> https://www.ovirt.org/release/3.6.6/
>
>
> yum install http://resources.ovirt.org/pub/yum-repo/ovirt-release36.rpm
> yum update ovirt\*setup\*
> and then run
> engine-setup to update the rest of the packages.
>
>
> I have seen this doc.
>
> It updates a few components and what about the others ? The readme talk
> about running engine-setup, but not that it will updates other packages. I
> thought that ovirt-engine is for engine setup, not upgrading.

Right.

After engine-setup finishes, you should 'yum update' to update the rest.

And BTW, this specific issue about tools-backup was fixed in [1]. So a
future 'yum update' should not emit this error - although the update
sequence is still the same - add repos, update setup packages, engine-setup,
update the rest.

[1] https://bugzilla.redhat.com/show_bug.cgi?id=1321249
-- 
Didi
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-25 Thread Fabrice Bacchella

> Le 25 mai 2016 à 17:25, Kapetanakis Giannis  a 
> écrit :
> 
> On 25/05/16 17:59, Fabrice Bacchella wrote:
>> I have an dedicated machin to run ovirt-engine (not hosted). It's an up to 
>> date centos 7.2.1511
>> 
>> I installed ovirt 3.6.6 a few weeks ago (May 10 17:56:44 tells me yum.log)
>> 
>> Now, I'm trying a full yum update and getting :
>> # yum update
>> 
>> 
>> Error: Package: ovirt-engine-tools-3.6.5.3-1.el7.centos.noarch (@ovirt-3.6)
>>Requires: ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>>Removing: ovirt-engine-tools-backup-3.6.5.3-1.el7.centos.noarch 
>> (@ovirt-3.6)
>>ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>>Updated By: ovirt-engine-tools-backup-3.6.6.2-1.el7.centos.noarch 
>> (ovirt-3.6)
>>ovirt-engine-tools-backup = 3.6.6.2-1.el7.centos
>> 
>> 
> 
> Follow 3.6.6 release notes to update:
> https://www.ovirt.org/release/3.6.6/ 
> 
> 
> yum install  
> http://resources.ovirt.org/pub/yum-repo/ovirt-release36.rpm
>  
> yum update ovirt\*setup\*
> and then run
> engine-setup to update the rest of the packages.

I have seen this doc.

It updates a few components and what about the others ? The readme talk about 
running engine-setup, but not that it will updates other packages. I thought 
that ovirt-engine is for engine setup, not upgrading.

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-25 Thread Sandro Bonazzola
Il 25/Mag/2016 17:25, "Kapetanakis Giannis"  ha
scritto:
>
> On 25/05/16 17:59, Fabrice Bacchella wrote:
>>
>> I have an dedicated machin to run ovirt-engine (not hosted). It's an up
to date centos 7.2.1511
>>
>> I installed ovirt 3.6.6 a few weeks ago (May 10 17:56:44 tells me
yum.log)
>>
>> Now, I'm trying a full yum update and getting :
>> # yum update
>> 
>>
>> Error: Package: ovirt-engine-tools-3.6.5.3-1.el7.centos.noarch
(@ovirt-3.6)
>>Requires: ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>>Removing:
ovirt-engine-tools-backup-3.6.5.3-1.el7.centos.noarch (@ovirt-3.6)
>>ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
>>Updated By:
ovirt-engine-tools-backup-3.6.6.2-1.el7.centos.noarch (ovirt-3.6)
>>ovirt-engine-tools-backup = 3.6.6.2-1.el7.centos
>>
>>
>
> Follow 3.6.6 release notes to update:
> https://www.ovirt.org/release/3.6.6/
>

+1 karma point
+virtual medal "I read the docs"

(We should start doing something like this and keep track)

>
> yum install http://resources.ovirt.org/pub/yum-repo/ovirt-release36.rpm
> yum update ovirt\*setup\*
> and then run
> engine-setup to update the rest of the packages.
>
> G
>
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] failing update ovirt-engine on centos 7

2016-05-25 Thread Kapetanakis Giannis

On 25/05/16 17:59, Fabrice Bacchella wrote:
I have an dedicated machin to run ovirt-engine (not hosted). It's an 
up to date centos 7.2.1511


I installed ovirt 3.6.6 a few weeks ago (May 10 17:56:44 tells me yum.log)

Now, I'm trying a full yum update and getting :
# yum update


Error: Package: ovirt-engine-tools-3.6.5.3-1.el7.centos.noarch 
(@ovirt-3.6)

   Requires: ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
   Removing: 
ovirt-engine-tools-backup-3.6.5.3-1.el7.centos.noarch (@ovirt-3.6)

   ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
   Updated By: 
ovirt-engine-tools-backup-3.6.6.2-1.el7.centos.noarch (ovirt-3.6)

   ovirt-engine-tools-backup = 3.6.6.2-1.el7.centos




Follow 3.6.6 release notes to update:
https://www.ovirt.org/release/3.6.6/


|yum install ||http://resources.ovirt.org/pub/yum-repo/ovirt-release36.rpm|
yum update ovirt\*setup\*
and then run
engine-setup to update the rest of the packages.

G
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] failing update ovirt-engine on centos 7

2016-05-25 Thread Fabrice Bacchella
I have an dedicated machin to run ovirt-engine (not hosted). It's an up to date 
centos 7.2.1511

I installed ovirt 3.6.6 a few weeks ago (May 10 17:56:44 tells me yum.log)

Now, I'm trying a full yum update and getting :
# yum update


Error: Package: ovirt-engine-tools-3.6.5.3-1.el7.centos.noarch (@ovirt-3.6)
   Requires: ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
   Removing: ovirt-engine-tools-backup-3.6.5.3-1.el7.centos.noarch 
(@ovirt-3.6)
   ovirt-engine-tools-backup = 3.6.5.3-1.el7.centos
   Updated By: ovirt-engine-tools-backup-3.6.6.2-1.el7.centos.noarch 
(ovirt-3.6)
   ovirt-engine-tools-backup = 3.6.6.2-1.el7.centos


rpm -qi ovirt-engine-tools says :
Version : 3.6.5.3
Release : 1.el7.centos
...
Build Date  : Mon Apr 11 23:45:30 2016
Build Host  : el7-vm02.phx.ovirt.org


and :
rpm -qi ovirt-engine-tools-backup says:
Name: ovirt-engine-tools-backup
Version : 3.6.5.3
Release : 1.el7.centos
...
Build Date  : Mon Apr 11 23:45:30 2016
Build Host  : el7-vm02.phx.ovirt.org

yum update ovirt-engine-tools-backup ovirt-engine-tools fails in the same way.

but:

yum list ovirt-engine-tools-backup ovirt-engine-tools
Loaded plugins: etckeeper, fastestmirror, versionlock
Loading mirror speeds from cached hostfile
Installed Packages
ovirt-engine-tools.noarch   
  3.6.5.3-1.el7.centos  
@ovirt-3.6
ovirt-engine-tools-backup.noarch
  3.6.5.3-1.el7.centos  
@ovirt-3.6
Available Packages
ovirt-engine-tools-backup.noarch
  3.6.6.2-1.el7.centos  
ovirt-3.6 

So no ovirt-engine-tools to update.

and indeed :
yum update ovirt-engine-tools
Loaded plugins: etckeeper, fastestmirror, versionlock
Loading mirror speeds from cached hostfile
No packages marked for update

I have disable ovirt-3.6-epel, because I already use epel, is it the problem ?

What should I do ? I don't think removing ovirt-engine-tools  is a option.



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users