oVirt 4.4.9 is now generally available

The oVirt project is excited to announce the general availability of oVirt
4.4.9 , as of October 20th, 2021.

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics, as compared to oVirt 4.3.
Important! Known issues

Please note qemu-kvm, shipped outside oVirt, is affected by  BZ#1999141
<https://bugzilla.redhat.com/show_bug.cgi?id=1999141> - migration fails
with: "qemu-kvm: get_pci_config_device: Bad config data: i=0x9a read: 3
device: 2 cmask: ff wmask: 0 w1cmask:0"

It has been detected to wait for a fix before building oVirt Node update as
it includes qemu-kvm.

If you haven’t updated to qemu-kvm 6 yet please don’t update it.

Upgraded systems will NOT be able to migrate VMs anywhere else, not even
once the issue is fixed.
Important notes before you install / upgrade

Please note that oVirt 4.4 only supports clusters and data centers with
compatibility version 4.2 and above. If clusters or data centers are
running with an older compatibility version, you need to upgrade them to at
least 4.2 (4.3 is recommended).

Please note that in RHEL 8 / CentOS 8 several devices that worked on EL7
are no longer supported.

For example, the megaraid_sas driver is removed. If you use Enterprise
Linux 8 hosts you can try to provide the necessary drivers for the
deprecated hardware using the DUD method (See the users’ mailing list
thread on this at
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/NDSVUZSESOXEFJNPHOXUH4HOOWRIRSB4/
)

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

What’s new in oVirt 4.4.9 Release?

This update is the ninth in a series of stabilization updates to the 4.4
series.

This release is available now on x86_64 architecture for:

   -

   Red Hat Enterprise Linux 8.4
   -

   CentOS Linux (or similar) 8.4
   -

   CentOS Stream 8


This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

   -

   Red Hat Enterprise Linux 8.4
   -

   CentOS Linux (or similar) 8.4
   -

   oVirt Node NG (based on CentOS Stream 8)
   -

   CentOS Stream 8


Some of the RFEs with high user impact are listed below:

   -

   Bug 1999563 <https://bugzilla.redhat.com/show_bug.cgi?id=1999563> -
   [RFE] Add a unique number to each panel in Grafana


Some of the Bugs with high user impact are listed below:

   -

   Bug 2002178 <https://bugzilla.redhat.com/show_bug.cgi?id=2002178> -
   Deploying ovirt HCI fail due to glusterfs-selinux package missing
   -

   Bug 1928704 <https://bugzilla.redhat.com/show_bug.cgi?id=1928704> - Host
   deploy events does not have proper correlation-id
   -

   Bug 1980315 <https://bugzilla.redhat.com/show_bug.cgi?id=1980315> -
   Configure Grafana in hosted-engine setup by default
   -

   Bug 2001465 <https://bugzilla.redhat.com/show_bug.cgi?id=2001465> -
   Missing obsoletes for java bindings removal
   -

   Bug 2003441 <https://bugzilla.redhat.com/show_bug.cgi?id=2003441> - dnf
   rollback is broken
   -

   Bug 1985973 <https://bugzilla.redhat.com/show_bug.cgi?id=1985973> -
   Remove the abort snapshot behavior
   -

   Bug 2008850 <https://bugzilla.redhat.com/show_bug.cgi?id=2008850> -
   Repositories: Replace the usage of community modules with command invocation
   -

   Bug 1964522 <https://bugzilla.redhat.com/show_bug.cgi?id=1964522> -
   Allow both automatic detection of IP version available as well as manual
   configuration
   -

   Bug 2010658 <https://bugzilla.redhat.com/show_bug.cgi?id=2010658> - AAA
   LDAP extension is querying DNS with ANY request
   -

   Bug 2015121 <https://bugzilla.redhat.com/show_bug.cgi?id=2015121> - VM
   with thin disk on block storage pause during backup
   -

   Bug 2002284 <https://bugzilla.redhat.com/show_bug.cgi?id=2002284> -
   Replacing calling of specific gluster module with direct command execution
   in cluster_upgrade role
   -

   Bug 1990268 <https://bugzilla.redhat.com/show_bug.cgi?id=1990268> - No
   ability to change iso with virtio drivers when installing a virtual machine
   with windows
   -

   Bug 1870563 <https://bugzilla.redhat.com/show_bug.cgi?id=1870563> -
   Ovirt Node 4.4.1 says kickstart insufficient on disk formatting
   -

   Bug 1845271 <https://bugzilla.redhat.com/show_bug.cgi?id=1845271> -
   Better documentation for host ssh requirements
   -

   Bug 1993575 <https://bugzilla.redhat.com/show_bug.cgi?id=1993575> -
   Missing documentation: HOWTO recover from a corrupted hosted engine meta
   data file



oVirt Appliance has been updated, including:

   -

   oVirt 4.4.9: https://www.ovirt.org/release/4.4.9/
   -

   CentOS Stream 8 latest updates


See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

   -

   oVirt Appliance is already available for CentOS Stream 8
   -

   oVirt Node NG will be available shortly, as it’s currently waiting for a
   fix of BZ#1999141 <https://bugzilla.redhat.com/show_bug.cgi?id=1999141>


Additional resources:

   -

   Read more about the oVirt 4.4.9 release highlights:
   https://www.ovirt.org/release/4.4.9/
   -

   Get more oVirt project updates on Twitter: https://twitter.com/ovirt
   -

   Check out the latest project news on the oVirt blog:
   https://blogs.ovirt.org/


[1] https://www.ovirt.org/release/4.4.9/


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
_______________________________________________
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/3QLAFTPLERHMODN4CLINE5SZCJO7PBE7/

Reply via email to