Re: [Users] Request for Wiki - dates

2014-03-14 Thread Sandro Bonazzola
Il 14/03/2014 04:16, Doron Fediuck ha scritto:
 
 
 - Original Message -
 From: Bob Doolittle b...@doolittle.us.com
 To: Doron Fediuck dfedi...@redhat.com
 Cc: users users@ovirt.org
 Sent: Thursday, March 13, 2014 10:17:22 PM
 Subject: Re: [Users] Request for Wiki - dates


 On 03/13/2014 03:28 PM, Doron Fediuck wrote:

 - Original Message -
 From: Bob Doolittle b...@doolittle.us.com
 To: users users@ovirt.org
 Sent: Thursday, March 13, 2014 6:53:13 PM
 Subject: [Users] Request for Wiki - dates

 Hi,

 As most are aware, there's a lot of information on the Ovirt Wiki that's
 out of date. In spite of our best efforts, that will probably always be
 true - it's the nature of Wikis.

 When I look for information on our Wiki, I never know where the most
 current information is.

 I think it would be really helpful if someplace on each Wiki page was a
 useful date to let us know the currency of the info. Probably the most
 useful date is last-modified, although creation date might also be
 useful. Maybe we could even map/display the date to the version number
 of whatever the current stable release was at the time for context
 (sometimes the content of a page calls out a particular version it's
 addressing, but a lot of the time it does not).

 Just as an example, I want to find out about migrating my existing
 configuration to self-hosted, using 3.4 RC2. A google search shows the
 following links (in order shown):

 http://www.ovirt.org/Features/Self_Hosted_Engine
 http://www.ovirt.org/Migrate_to_Hosted_Engine
 http://www.ovirt.org/Hosted_Engine_Howto
 ...

 I'm sure the Features page is ancient at this point. It's hard to tell
 about the 2nd page.

 Of course the date a page was last modified doesn't directly indicate
 how correct/current the information is, but there's a correlation.
 Knowing the date would be useful in making a judgment. It might even
 help the task of identifying and cleaning up obsolete pages.

 Easy to do?

 -Bob

 Hi Bob,
 I'm not against it and I'm aware of the fact that pages tend to become out
 of date.
 Since every page has a history as you can see in the attached, adding
 another date
 seems needles.

 What do you think?
 Hi Doron,

 I was thinking of something very simple - a clear text date on ever page
 on the Wiki.

 I can't see anything that looks like your attached picture of menus on
 this page, for example:
 http://www.ovirt.org/Features/Self_Hosted_Engine

 Do you have to log in to see that menu? If so, that's not very helpful
 to those without accounts...

 -Bob

 
 Hi Bob,
 so for that we have the update date:
 
 Current status
  Initial POC devel
  Last updated: March 13, 2014


There is an ongoing discussion about adding correct edit dates to all wiki pages
http://lists.ovirt.org/pipermail/infra/2014-February/005448.html

The above timestamp is not right. Last change was done on November 2013‎
Fixed wiki for displaying last revision correctly as didi suggested.

We're waiting on someone with enough rights for updating all wiki pages 
possibly in automated manner adding the correct line there.
Otherwise we've to go over all pages and do that manually.



 
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users
 


-- 
Sandro Bonazzola
Better technology. Faster innovation. Powered by community collaboration.
See how it works at redhat.com
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Instructions to add a remote controlled power strip not in the native list?

2014-03-14 Thread Itamar Heim

On 03/13/2014 07:03 PM, David Smith wrote:

hey can someone provide these mysterious instructions or at least point
me towards the direction of where this magical list of supported
fence-agents units is so I can try to figure it out myself?



that would be eli, already asked for in my previous reply.
until he replies, you can look at the vdc_options table at these values 
(they are not available out of the box via the config utility, as they 
would be overridden at upgrade):


VdsFenceType

upgrade/pre_upgrade/_config.sql:select 
fn_db_update_config_value('VdsFenceType','apc,apc_snmp,bladecenter,cisco_ucs,drac5,drac7,eps,hpblade,ilo,ilo2,ilo3,ilo4,ipmilan,rsa,rsb,wti','3.4');



VdsFenceOptionMapping

upgrade/pre_upgrade/_config.sql:select 
fn_db_update_config_value('VdsFenceOptionMapping','apc:secure=secure,port=ipport,slot=port;apc_snmp:port=port;bladecenter:secure=secure,port=ipport,slot=port;cisco_ucs:secure=ssl,slot=port;drac5:secure=secure,slot=port;drac7:;eps:slot=port;hpblade:port=port;ilo:secure=ssl,port=ipport;ipmilan:;ilo2:secure=ssl,port=ipport;ilo3:;ilo4:;rsa:secure=secure,port=ipport;rsb:;wti:secure=secure,port=ipport,slot=port','3.4');


VdsFenceOptionTypes
upgrade/pre_upgrade/_config.sql:select 
fn_db_add_config_value('VdsFenceOptionTypes','secure=bool,port=int,slot=int','general');








On Wed, Mar 12, 2014 at 12:18 AM, Itamar Heim ih...@redhat.com
mailto:ih...@redhat.com wrote:

On 03/11/2014 11:43 PM, David Smith wrote:

I modified, tested, and added via git (also submitted note in
rhbz#519731) support for at least basic power on/off of the raritan
devices I have (model DPXS12-20)
Now that I have a working fence agent for myself, is it possible
to tell
me how I can make the config change on my engine to add the
support for
the fence agent I created?


yes, you can change the config of the engine to add it - eli can
give more details (hopefully to be wikified later).
one caveat is i don't think we accommodated yet for customizing it,
so it may be overridden when you upgrade the engine.
(Eli, maybe consider changing to osinfo.d/ like format allowing both
our own config and user configs side by side)
to add this by default to engine, we'd need this to be in a released
version of fence-agents.


Thanks.


On Mon, Feb 17, 2014 at 5:43 AM, Itamar Heim ih...@redhat.com
mailto:ih...@redhat.com
mailto:ih...@redhat.com mailto:ih...@redhat.com wrote:

 On 02/17/2014 03:31 PM, Marek Grac wrote:

 On 02/17/2014 09:45 AM, Eli Mesika wrote:


 - Original Message -

 From: Yedidyah Bar David d...@redhat.com
mailto:d...@redhat.com
 mailto:d...@redhat.com mailto:d...@redhat.com
 To: Itamar Heim ih...@redhat.com
mailto:ih...@redhat.com
 mailto:ih...@redhat.com
mailto:ih...@redhat.com
 Cc: users@ovirt.org mailto:users@ovirt.org
mailto:users@ovirt.org mailto:users@ovirt.org

 Sent: Sunday, February 16, 2014 2:58:35 PM
 Subject: Re: [Users] Instructions to add a remote
 controlled power
 strip not in the native list?

 - Original Message -

 From: Itamar Heim ih...@redhat.com
mailto:ih...@redhat.com
 mailto:ih...@redhat.com
mailto:ih...@redhat.com
 To: David Smith dsm...@mypchelp.com
mailto:dsm...@mypchelp.com
 mailto:dsm...@mypchelp.com
mailto:dsm...@mypchelp.com, users@ovirt.org
mailto:users@ovirt.org
 mailto:users@ovirt.org
mailto:users@ovirt.org

 Sent: Saturday, February 15, 2014 2:57:00 AM
 Subject: Re: [Users] Instructions to add a
remote
 controlled power
 strip
 not in the native list?

 On 02/14/2014 07:37 PM, David Smith wrote:

 We use Raritan / Dominion PX remote power
 blocks, is there a way to
 easily add support for these?

 CCing Marek on that in case that he had something
to add
 from the
 fence-agents view since it may be already supported
 implicitly (like
 drac7 that is using actually ipmilan)


 No, Raritan are not supported yet (rhbz#519731)


 so david, if you can try to push the raritan support to
 fence-agents, 

Re: [Users] [ANN] oVirt 3.4.0 Second Release Candidate is now available

2014-03-14 Thread Jorick Astrego
Hi,

Can we also have a new build of the node image? I spend a lot of time
debugging an issue that had already been fixed in beta3
https://bugzilla.redhat.com/show_bug.cgi?id=1064047 

But the node image
(http://fedorapeople.org/~fabiand/node/3.0.4/ovirt-node-iso-3.0.4-1.0.201401291204.vdsm34.el6.iso)
 is older than this bugfix. It would be not so efficient finding all the bugs 
that have already been fixed...

Kind regards,

Jorick Astrego
Netbulae B.V.
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Instructions to add a remote controlled power strip not in the native list?

2014-03-14 Thread Marek Grac

On 03/14/2014 10:39 AM, Itamar Heim wrote:

On 03/13/2014 07:03 PM, David Smith wrote:

hey can someone provide these mysterious instructions or at least point
me towards the direction of where this magical list of supported
fence-agents units is so I can try to figure it out myself?




Perhaps you are looking for this:

https://access.redhat.com/site/articles/28601

m,
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Can't connect to any console

2014-03-14 Thread Sandro Bonazzola
Il 13/03/2014 21:00, Chloride Cull ha scritto:
 Ah, yes, forgot about iptables. I added ACCEPT for 5000-5010 and it
 seems to work. Thanks.

can you tell why 5000-5010 port range?
After a clean AIO setup that range is not open:

# Generated by iptables-save v1.4.18 on Fri Mar 14 11:01:52 2014
*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [37952:11472658]
-A INPUT -i lo -j ACCEPT
-A INPUT -p icmp -m icmp --icmp-type any -j ACCEPT
-A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 5432 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 443 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 5900:6923 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 49152:49216 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 6100 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 111 -j ACCEPT
-A INPUT -p udp -m state --state NEW -m udp --dport 111 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 662 -j ACCEPT
-A INPUT -p udp -m state --state NEW -m udp --dport 662 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 875 -j ACCEPT
-A INPUT -p udp -m state --state NEW -m udp --dport 875 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 892 -j ACCEPT
-A INPUT -p udp -m state --state NEW -m udp --dport 892 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 2049 -j ACCEPT
-A INPUT -p udp -m state --state NEW -m udp --dport 32769 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 32803 -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport 80 -j ACCEPT
-A INPUT -j REJECT --reject-with icmp-host-prohibited
COMMIT
# Completed on Fri Mar 14 11:01:52 2014

We can add that range to AIO setup, just want to understand why it's needed.

 
 On 2014-03-13 18:14, Bob Doolittle wrote:
 Try disabling firewalld and/or iptables.
 On Mar 13, 2014 1:08 PM, Chloride Cull chlor...@devurandom.net wrote:

 So, I've finally managed to set up an all-in-one setup on a CentOS box.
 Issue is, I can't connect to any running VMs, connecting to the console
 works. After some headaches, I've found that VNC just fails, while Spice
 says that there is no route to the host. Thinking it was just that it
 disregarded /etc/hosts, I setup dnsmasq. Still got issues.

 dig shows it resolves, tracepath shows a path and ping gets replies.
 (see http://pastebin.com/raw.php?i=qWy8RnA6)

 Have anyone here had similar issues? How did you do to fix it?

 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users


 
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users
 


-- 
Sandro Bonazzola
Better technology. Faster innovation. Powered by community collaboration.
See how it works at redhat.com
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Source code unerstanding

2014-03-14 Thread aditya mamidwar
Hey,

is there a simpler way to know which code is responsible for which module
of the engine.
is there a documentation maintained. or how can identify the files which
are important for me.

-- 
-Aditya Mamidwar
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] [ANN] oVirt 3.4.0 Second Release Candidate is now available

2014-03-14 Thread Doron Fediuck


- Original Message -
 From: Jorick Astrego j.astr...@netbulae.eu
 To: users users@ovirt.org
 Sent: Friday, March 14, 2014 11:46:25 AM
 Subject: Re: [Users] [ANN] oVirt 3.4.0 Second Release Candidate is now 
 available
 
 Hi,
 
 Can we also have a new build of the node image? I spend a lot of time
 debugging an issue that had already been fixed in beta3
 https://bugzilla.redhat.com/show_bug.cgi?id=1064047
 
 But the node image (
 http://fedorapeople.org/~fabiand/node/3.0.4/ovirt-node-iso-3.0.4-1.0.201401291204.vdsm34.el6.iso)
 is older than this bugfix. It would be not so efficient finding all the bugs
 that have already been fixed...
 
 Kind regards,
 
 Jorick Astrego
 Netbulae B.V.
 

Fabian,
how can we help Jorick?
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] edit-node problems

2014-03-14 Thread Fabian Deutsch
Am Dienstag, den 11.03.2014, 15:44 + schrieb Simon Barrett:
 Looks like I was downloading the wrong ISO.
 
  
 
 VDSM enabled versions already exist here:
 http://resources.ovirt.org/releases/3.3/iso/

Yep,

and there is now also an update build for the 3.4 RC:
http://resources.ovirt.org/releases/3.4.0_pre/iso/

Greetings
fabian

  
 
  
 
 From: users-boun...@ovirt.org [mailto:users-boun...@ovirt.org] On
 Behalf Of Simon Barrett
 Sent: 11 March 2014 13:26
 To: 'users@ovirt.org'
 Subject: [Users] edit-node problems
 
 
  
 
 I’m trying to use edit-node to add the ovirt-node-plugin-vdsm plugin
 to the ovirt-node-iso-3.0.2-1.0.0.el6.iso that I downloaded from here:
 http://resources.ovirt.org/releases/node-base/stable/iso/ovirt-node-iso-3.0.2-1.0.0.el6.iso
 
  
 
 Whenever I run any edit-node commands against this iso I get the error
 below:
 
  
 
 # ./ovirt-node/tools/edit-node -dv
 --print-rpm-manifest /app/iso/ovirt-node-iso-3.0.2-1.0.0.el6.iso
 
 /app/iso/ovirt-node-iso-3.0.2-1.0.0.el6.iso
 
 Losetup add /dev/loop0 mapping
 to /app/iso/ovirt-node-iso-3.0.2-1.0.0.el6.iso
 
 Mounting /dev/loop0 at /var/tmp/edit-liveos-nEP1ae/tmp-IrE34t
 
 Losetup add /dev/loop1 mapping
 to /var/tmp/edit-liveos-nEP1ae/tmp-IrE34t/LiveOS/squashfs.img
 
 Mounting /dev/loop1 at /var/tmp/edit-liveos-nEP1ae/tmp-VOGtjF
 
 mount: block device /dev/loop1 is write-protected, mounting read-only
 
 Unmounting directory /var/tmp/edit-liveos-nEP1ae/tmp-VOGtjF
 
 Losetup remove /dev/loop1
 
 Unmounting directory /var/tmp/edit-liveos-nEP1ae/tmp-IrE34t
 
 Losetup remove /dev/loop0
 
 /usr/lib/python2.6/site-packages/imgcreate/errors.py:45:
 DeprecationWarning: BaseException.message has been deprecated as of
 Python 2.6
 
   return unicode(self.message)
 
 Error editing LiveOS : Failed to copy base live image
 to /var/tmp/edit-liveos-nEP1ae/ex/ext3fs.img for modification: [Errno
 5] Input/output error
 
  
 
  
 
 If I try the same with ovirt-node-iso-3.0.1-1.0.2.el6.iso (downloaded
 from the same location) all works as expected.
 
  
 
 I’ve tried this on CentOS 6.2 and 6.4, same results on both.
 
  
 
 Can anyone tell me where I am going wrong? Alternatively is there a
 newer node ISO that already has the ovirt-node-plugin-vdsm plugin
 installed?
 
  
 
 Thanks,
 
  
 
 Simon
 
 
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users



signature.asc
Description: This is a digitally signed message part
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] [ANN] oVirt Node ISO for oVirt 3.4 RC 2

2014-03-14 Thread Fabian Deutsch
Hey,

let me announce a respun oVirt Node for oVirt 3.4 RC 2.

After some time this is finally available from where it belongs:
http://resources.ovirt.org/releases/3.4.0_pre/iso/ovirt-node-iso-3.0.4-1.0.201401291204.vdsm34rc2.el6.iso

There are also older releases of oVirt Node, in case that the latest
version has unknown regressions.

http://resources.ovirt.org/releases/3.4.0_pre/iso/

Please let us known about issues you run into. You can also let us know
when Node Just Works (TM).

Greetings
fabian


signature.asc
Description: This is a digitally signed message part
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] [ANN] oVirt 3.4.0 Second Release Candidate is now available

2014-03-14 Thread Fabian Deutsch
Am Freitag, den 14.03.2014, 11:50 -0400 schrieb Doron Fediuck:
 
 - Original Message -
  From: Jorick Astrego j.astr...@netbulae.eu
  To: users users@ovirt.org
  Sent: Friday, March 14, 2014 11:46:25 AM
  Subject: Re: [Users] [ANN] oVirt 3.4.0 Second Release Candidate is now 
  available
  
  Hi,
  
  Can we also have a new build of the node image? I spend a lot of time
  debugging an issue that had already been fixed in beta3
  https://bugzilla.redhat.com/show_bug.cgi?id=1064047
  
  But the node image (
  http://fedorapeople.org/~fabiand/node/3.0.4/ovirt-node-iso-3.0.4-1.0.201401291204.vdsm34.el6.iso)
  is older than this bugfix. It would be not so efficient finding all the bugs
  that have already been fixed...
  
  Kind regards,
  
  Jorick Astrego
  Netbulae B.V.
  
 
 Fabian,
 how can we help Jorick?

Done.

I respun a new Node including the latest vdsm and friends already
earlier this morning.
Just did not drop the email.

Thanks
- fabian

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] [ANN] oVirt 3.4.0 Second Release Candidate is now available

2014-03-14 Thread Doron Fediuck


- Original Message -
 From: Fabian Deutsch fdeut...@redhat.com
 To: Doron Fediuck dfedi...@redhat.com
 Cc: Jorick Astrego j.astr...@netbulae.eu, users users@ovirt.org
 Sent: Friday, March 14, 2014 6:07:36 PM
 Subject: Re: [Users] [ANN] oVirt 3.4.0 Second Release Candidate is now 
 available
 
 Am Freitag, den 14.03.2014, 11:50 -0400 schrieb Doron Fediuck:
  
  - Original Message -
   From: Jorick Astrego j.astr...@netbulae.eu
   To: users users@ovirt.org
   Sent: Friday, March 14, 2014 11:46:25 AM
   Subject: Re: [Users] [ANN] oVirt 3.4.0 Second Release Candidate is now
   available
   
   Hi,
   
   Can we also have a new build of the node image? I spend a lot of time
   debugging an issue that had already been fixed in beta3
   https://bugzilla.redhat.com/show_bug.cgi?id=1064047
   
   But the node image (
   http://fedorapeople.org/~fabiand/node/3.0.4/ovirt-node-iso-3.0.4-1.0.201401291204.vdsm34.el6.iso)
   is older than this bugfix. It would be not so efficient finding all the
   bugs
   that have already been fixed...
   
   Kind regards,
   
   Jorick Astrego
   Netbulae B.V.
   
  
  Fabian,
  how can we help Jorick?
 
 Done.
 
 I respun a new Node including the latest vdsm and friends already
 earlier this morning.
 Just did not drop the email.
 
 Thanks
 - fabian
 
 

Thank you!
All users are more than welcome to test-drive the latest and coolest ovirt node.
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Ovirt 3.4rc + Qemu Live snapshot : Problem to delete a Snapshot

2014-03-14 Thread Eric Bollengier
Hello,

I upgraded to Ovirt 3.4rc allinone on centos6, and I compiled/installed
the qemu-kvm-rhev to be able to take live snapshots.

Taking the snapshot is OK, but I would like to delete them, and the
button and the menu are disabled (grey) until I shutdown the VM.

Once powered off, actions are available, and I'm able to delete snapshots.

When looking the Snapshot Actions Matrix:
http://www.ovirt.org/Live_Snapshots

Is the Revert operation needed to delete a snapshot ? (Deleting a
snapshot file implies to write changes from the snapshot file to the
parent file, looks to be Commit for me).

If not, should I have to upgrade something else, like libvirt, to be
able to delete snapshots?

Thanks in advance

Best Regards,

Eric


ovirt-engine-setup-plugin-ovirt-engine-common-3.4.0-0.13.rc.el6.noarch
ovirt-iso-uploader-3.4.0-1.el6.noarch
ovirt-engine-tools-3.4.0-0.13.rc.el6.noarch
ovirt-engine-backend-3.4.0-0.13.rc.el6.noarch
ovirt-host-deploy-1.1.3-1.el6.noarch
ovirt-host-deploy-java-1.1.3-1.el6.noarch
ovirt-engine-cli-3.3.0.6-1.el6.noarch
ovirt-host-deploy-offline-1.1.3-1.el6.noarch
ovirt-engine-setup-base-3.4.0-0.13.rc.el6.noarch
ovirt-engine-setup-plugin-ovirt-engine-3.4.0-0.13.rc.el6.noarch
ovirt-engine-setup-plugin-allinone-3.4.0-0.13.rc.el6.noarch
ovirt-log-collector-3.4.1-1.el6.noarch
ovirt-engine-setup-plugin-websocket-proxy-3.4.0-0.13.rc.el6.noarch
ovirt-engine-webadmin-portal-3.4.0-0.13.rc.el6.noarch
ovirt-engine-userportal-3.4.0-0.13.rc.el6.noarch
ovirt-engine-dbscripts-3.4.0-0.13.rc.el6.noarch
ovirt-engine-3.4.0-0.13.rc.el6.noarch
ovirt-engine-lib-3.4.0-0.13.rc.el6.noarch
ovirt-engine-setup-3.4.0-0.13.rc.el6.noarch
ovirt-image-uploader-3.4.0-1.el6.noarch
ovirt-engine-websocket-proxy-3.4.0-0.13.rc.el6.noarch
ovirt-engine-restapi-3.4.0-0.13.rc.el6.noarch
ovirt-release-11.0.2-1.noarch
vdsm-4.13.3-4.el6.x86_64
qemu-img-rhev-0.12.1.2-2.415.el6.5.x86_64
qemu-kvm-rhev-0.12.1.2-2.415.el6.5.x86_64
qemu-kvm-rhev-tools-0.12.1.2-2.415.el6.5.x86_64
libvirt-0.10.2-29.el6_5.5.x86_64
libvirt-lock-sanlock-0.10.2-29.el6_5.5.x86_64
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] adding scripts

2014-03-14 Thread Vojtech Szocs


- Original Message -
 From: Einav Cohen eco...@redhat.com
 To: aditya mamidwar aditya.mamid...@gmail.com, Vojtech Szocs 
 vsz...@redhat.com
 Cc: users@ovirt.org, engine-de...@ovirt.org
 Sent: Thursday, March 13, 2014 8:51:52 PM
 Subject: Re: [Users] adding scripts
 
 if you are trying to hook into UI-specific events, it sounds
 like you will need to write an oVirt UI Plugin [1] in order to
 do that. However, I believe that the oVirt UI Plugins
 infrastructure doesn't support hooking to events such as tab
 x was selected and/or button b was clicked.
 It does allow you to add new (custom) tabs/sub-tabs/buttons of
 your own, and there is a chance that it allows you to hook
 into events such as 'row x was selected in the grid'.
 
 @Vojtech will know better. Vojtech?

Einav is right; in general, UI plugins can extend existing UI,
i.e. add custom tab, show custom dialog, add custom button to
existing tab, etc. See [1] for details.

UI plugins can also hook into some application-wide events,
such as user login/logout, main tab item selection change, etc.
See [2] for details.

[1] http://www.ovirt.org/Features/UIPlugins#API_function_reference
[2] http://www.ovirt.org/Features/UIPlugins#Application_event_reference

What you can do is add your custom button on some existing
main tab with click handler that makes some HTTP call to
trigger the action you need.

If you need to add click handler for *existing* button on
existing main tab, or you want to be notified when current
(active) main tab changes, this is not supported yet. Please
create RFE for this if it's something you'd like in UI plugins.

 
 if you are trying to hook into engine events (e.g. you want to
 run a script every time a VM is started in oVirt, no matter if
 the user started it by clicking the 'run' button in the oVirt-
 engine webadmin, or invoked a REST API request, or an SDK
 command), then it will require some sort of an engine-plugin
 infrastructure that we don't have at the moment AFAIK.
 there is a chance that for some of the events you will be able
 to utilize the VDSM hooks (at the Host level) [2].
 
 
 Thanks,
 Einav
 
 [1] http://www.ovirt.org/Features/UIPlugins
 
 [2] http://www.ovirt.org/VDSM-Hooks
 
 
 - Original Message -
  From: aditya mamidwar aditya.mamid...@gmail.com
  To: users@ovirt.org, engine-de...@ovirt.org
  Sent: Thursday, March 13, 2014 11:23:35 AM
  Subject: [Users] adding scripts
  
  
  I want to commit changes to the engine by adding some bash scripts.
  the scripts should be invoked once a button or tab is selected in the
  webadmin portal by the user.
  
  can someone guide on achieving this.
  
  --
  -Aditya Mamidwar
  
  ___
  Users mailing list
  Users@ovirt.org
  http://lists.ovirt.org/mailman/listinfo/users
  
 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] [ANN] oVirt 3.4.0 Second Release Candidate is now available

2014-03-14 Thread Fabian Deutsch
Am Freitag, den 14.03.2014, 10:46 +0100 schrieb Jorick Astrego:
 Hi,
 
 Can we also have a new build of the node image? I spend a lot of time
 debugging an issue that had already been fixed in beta3
 https://bugzilla.redhat.com/show_bug.cgi?id=1064047 
 
 But the node image
 (http://fedorapeople.org/~fabiand/node/3.0.4/ovirt-node-iso-3.0.4-1.0.201401291204.vdsm34.el6.iso)
  is older than this bugfix. It would be not so efficient finding all the bugs 
 that have already been fixed...

Hey Jorick,

there is now a new ISO out with vdsm for the 3.4 RC, you can find it
here:
http://resources.ovirt.org/releases/3.4.0_pre/iso/

Greetings
fabian

 Kind regards,
 
 Jorick Astrego
 Netbulae B.V. 
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users



signature.asc
Description: This is a digitally signed message part
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Request for Wiki - dates

2014-03-14 Thread Dave Neary
Hi Bob,

What I'd love to see is a way for people to flag content out-of-date.
Last updated doesn't tell you about the feature that is stable and
unchanged since 3.0, nor does it tell you that the feature is in
constant flux and the latest commit just changed everything.

You need 2 dates for maximum usefulness: Last updated, and Flagged
out of date - if last updated is after the flagged date, something is
wrong (flag should have been removed). If the flag is there then the
page needs updating. Ideally, flagging the page would indicate the
reason for the flag.

Anyone know how you'd do this in a maintainable way in MediaWiki?

Cheers,
Dave.

On 03/13/2014 05:53 PM, Bob Doolittle wrote:
 Hi,
 
 As most are aware, there's a lot of information on the Ovirt Wiki that's
 out of date. In spite of our best efforts, that will probably always be
 true - it's the nature of Wikis.
 
 When I look for information on our Wiki, I never know where the most
 current information is.
 
 I think it would be really helpful if someplace on each Wiki page was a
 useful date to let us know the currency of the info. Probably the most
 useful date is last-modified, although creation date might also be
 useful. Maybe we could even map/display the date to the version number
 of whatever the current stable release was at the time for context
 (sometimes the content of a page calls out a particular version it's
 addressing, but a lot of the time it does not).
 
 Just as an example, I want to find out about migrating my existing
 configuration to self-hosted, using 3.4 RC2. A google search shows the
 following links (in order shown):
 
 http://www.ovirt.org/Features/Self_Hosted_Engine
 http://www.ovirt.org/Migrate_to_Hosted_Engine
 http://www.ovirt.org/Hosted_Engine_Howto
 ...
 
 I'm sure the Features page is ancient at this point. It's hard to tell
 about the 2nd page.
 
 Of course the date a page was last modified doesn't directly indicate
 how correct/current the information is, but there's a correlation.
 Knowing the date would be useful in making a judgment. It might even
 help the task of identifying and cleaning up obsolete pages.
 
 Easy to do?
 
 -Bob
 
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users

-- 
Dave Neary, Lyon, France
Email: dne...@gnome.org / Jabber: nea...@gmail.com
Ph: +33 950 71 55 62 / Cell: +33 6 77 01 92 13
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Instructions to add a remote controlled power strip not in the native list?

2014-03-14 Thread David Smith
Hi Marek,

that link requires a redhat login..


On Fri, Mar 14, 2014 at 2:56 AM, Marek Grac mg...@redhat.com wrote:

 On 03/14/2014 10:39 AM, Itamar Heim wrote:

 On 03/13/2014 07:03 PM, David Smith wrote:

 hey can someone provide these mysterious instructions or at least point
 me towards the direction of where this magical list of supported
 fence-agents units is so I can try to figure it out myself?


  Perhaps you are looking for this:

 https://access.redhat.com/site/articles/28601

 m,

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Instructions to add a remote controlled power strip not in the native list?

2014-03-14 Thread David Smith
i assumme this is in a database somewhere, you're making assumptions of my
knowledge span of ovirt and the location of these things.

thanks for the help anyway, i'm looking forward to getting this working,
hopefully there's a little more step by step insight somewhere from eli.


On Fri, Mar 14, 2014 at 2:39 AM, Itamar Heim ih...@redhat.com wrote:

 On 03/13/2014 07:03 PM, David Smith wrote:

 hey can someone provide these mysterious instructions or at least point
 me towards the direction of where this magical list of supported
 fence-agents units is so I can try to figure it out myself?


 that would be eli, already asked for in my previous reply.
 until he replies, you can look at the vdc_options table at these values
 (they are not available out of the box via the config utility, as they
 would be overridden at upgrade):

 VdsFenceType

 upgrade/pre_upgrade/_config.sql:select fn_db_update_config_value('
 VdsFenceType','apc,apc_snmp,bladecenter,cisco_ucs,drac5,
 drac7,eps,hpblade,ilo,ilo2,ilo3,ilo4,ipmilan,rsa,rsb,wti','3.4');


 VdsFenceOptionMapping

 upgrade/pre_upgrade/_config.sql:select fn_db_update_config_value('
 VdsFenceOptionMapping','apc:secure=secure,port=ipport,
 slot=port;apc_snmp:port=port;bladecenter:secure=secure,
 port=ipport,slot=port;cisco_ucs:secure=ssl,slot=port;
 drac5:secure=secure,slot=port;drac7:;eps:slot=port;hpblade:
 port=port;ilo:secure=ssl,port=ipport;ipmilan:;ilo2:secure=
 ssl,port=ipport;ilo3:;ilo4:;rsa:secure=secure,port=ipport;
 rsb:;wti:secure=secure,port=ipport,slot=port','3.4');

 VdsFenceOptionTypes
 upgrade/pre_upgrade/_config.sql:select fn_db_add_config_value('
 VdsFenceOptionTypes','secure=bool,port=int,slot=int','general');






 On Wed, Mar 12, 2014 at 12:18 AM, Itamar Heim ih...@redhat.com
 mailto:ih...@redhat.com wrote:

 On 03/11/2014 11:43 PM, David Smith wrote:

 I modified, tested, and added via git (also submitted note in
 rhbz#519731) support for at least basic power on/off of the
 raritan
 devices I have (model DPXS12-20)
 Now that I have a working fence agent for myself, is it possible
 to tell
 me how I can make the config change on my engine to add the
 support for
 the fence agent I created?


 yes, you can change the config of the engine to add it - eli can
 give more details (hopefully to be wikified later).
 one caveat is i don't think we accommodated yet for customizing it,
 so it may be overridden when you upgrade the engine.
 (Eli, maybe consider changing to osinfo.d/ like format allowing both
 our own config and user configs side by side)
 to add this by default to engine, we'd need this to be in a released
 version of fence-agents.


 Thanks.


 On Mon, Feb 17, 2014 at 5:43 AM, Itamar Heim ih...@redhat.com
 mailto:ih...@redhat.com
 mailto:ih...@redhat.com mailto:ih...@redhat.com wrote:

  On 02/17/2014 03:31 PM, Marek Grac wrote:

  On 02/17/2014 09:45 AM, Eli Mesika wrote:


  - Original Message -

  From: Yedidyah Bar David d...@redhat.com
 mailto:d...@redhat.com
  mailto:d...@redhat.com mailto:d...@redhat.com
 

  To: Itamar Heim ih...@redhat.com
 mailto:ih...@redhat.com
  mailto:ih...@redhat.com

 mailto:ih...@redhat.com
  Cc: users@ovirt.org mailto:users@ovirt.org
 mailto:users@ovirt.org mailto:users@ovirt.org


  Sent: Sunday, February 16, 2014 2:58:35 PM
  Subject: Re: [Users] Instructions to add a remote
  controlled power
  strip not in the native list?

  - Original Message -

  From: Itamar Heim ih...@redhat.com
 mailto:ih...@redhat.com
  mailto:ih...@redhat.com

 mailto:ih...@redhat.com
  To: David Smith dsm...@mypchelp.com
 mailto:dsm...@mypchelp.com
  mailto:dsm...@mypchelp.com

 mailto:dsm...@mypchelp.com, users@ovirt.org
 mailto:users@ovirt.org
  mailto:users@ovirt.org

 mailto:users@ovirt.org

  Sent: Saturday, February 15, 2014 2:57:00 AM
  Subject: Re: [Users] Instructions to add a
 remote
  controlled power
  strip
  not in the native list?

  On 02/14/2014 07:37 PM, David Smith wrote:

  We use Raritan / Dominion PX remote power
  blocks, is there a way to
  easily add support for these?

   

Re: [Users] Request for Wiki - dates

2014-03-14 Thread Bob Doolittle
The problem with (the obvious implementation of) a flag like that is you 
have to trust everybody in order to believe it.


Let's face it, we've all been newbs at one time or another. Operator 
error happens all the time. If just anybody can flag a page as out of 
date (and if it only takes one vote), is the flag actually useful? 
Probably not.


Seems like a good candidate for crowd sourcing. What if we could vote 
(up or down) on the usefulness of a page? What if old votes timed out so 
you always saw a reasonably current indication (I suppose a vote of 0 
might also indicate a page nobody visits any more). This would flag 
pages that need work, and also pages that are very helpful so need 
vigilance to keep them so. A place for talking about the page would also 
be useful (may be already there, I don't think I ever had a login for 
the Wiki).


Sounds hard to do, but one can dream. Maybe somebody has a clever idea 
of how to do this.


A date should be pretty easy, though ;)

-Bob

On 03/14/2014 01:16 PM, Dave Neary wrote:

Hi Bob,

What I'd love to see is a way for people to flag content out-of-date.
Last updated doesn't tell you about the feature that is stable and
unchanged since 3.0, nor does it tell you that the feature is in
constant flux and the latest commit just changed everything.

You need 2 dates for maximum usefulness: Last updated, and Flagged
out of date - if last updated is after the flagged date, something is
wrong (flag should have been removed). If the flag is there then the
page needs updating. Ideally, flagging the page would indicate the
reason for the flag.

Anyone know how you'd do this in a maintainable way in MediaWiki?

Cheers,
Dave.

On 03/13/2014 05:53 PM, Bob Doolittle wrote:

Hi,

As most are aware, there's a lot of information on the Ovirt Wiki that's
out of date. In spite of our best efforts, that will probably always be
true - it's the nature of Wikis.

When I look for information on our Wiki, I never know where the most
current information is.

I think it would be really helpful if someplace on each Wiki page was a
useful date to let us know the currency of the info. Probably the most
useful date is last-modified, although creation date might also be
useful. Maybe we could even map/display the date to the version number
of whatever the current stable release was at the time for context
(sometimes the content of a page calls out a particular version it's
addressing, but a lot of the time it does not).

Just as an example, I want to find out about migrating my existing
configuration to self-hosted, using 3.4 RC2. A google search shows the
following links (in order shown):

http://www.ovirt.org/Features/Self_Hosted_Engine
http://www.ovirt.org/Migrate_to_Hosted_Engine
http://www.ovirt.org/Hosted_Engine_Howto
...

I'm sure the Features page is ancient at this point. It's hard to tell
about the 2nd page.

Of course the date a page was last modified doesn't directly indicate
how correct/current the information is, but there's a correlation.
Knowing the date would be useful in making a judgment. It might even
help the task of identifying and cleaning up obsolete pages.

Easy to do?

-Bob

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Host CPU type is not compatible with Cluster Properties

2014-03-14 Thread Hans Hinrichsen Hills
I'm learning (self-learning) about Ovirt Server, and I had Inatlled in one
IBM Server xSeries 209 with CentOS release 6.5 (Final) 64 bit. I setup ovirt
engine with no problem. In the same server I try to put de same Host and
receive the following messages:

 

Host MiPrueba moved to Non-Operational state as host does not meet the
cluster's minimum CPU level. Missing CPU Features : UNKNOWN.

 

In the console, the host is market with Host CPU type is not compatible with
Cluster Properties

 

cpuFlags =
'fpu,vme,de,pse,tsc,msr,pae,mce,cx8,apic,sep,mtrr,pge,mca,cmov,pat,pse36,clf
lush,dts,acpi,mmx,fxsr,sse,sse2,ss,ht,tm,pbe,syscall,nx,lm,constant_tsc,pebs
,bts,pni,dtes64,monitor,ds_cpl,est,cid,cx16,xtpr,lahf_lm,model_coreduo'

 

I need to know if I can use this server to ovirt-engine

 

Saludos cordiales,
Hans Hinrichsen Hills

 

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Self-hosted-engine setup error

2014-03-14 Thread Giuseppe Ragusa
Hi Didi,

Date: Thu, 13 Mar 2014 02:46:50 -0400
From: d...@redhat.com
To: giuseppe.rag...@hotmail.com
CC: users@ovirt.org
Subject: Re: [Users] Self-hosted-engine setup error

From: Giuseppe Ragusa giuseppe.rag...@hotmail.com
To: users@ovirt.org
Sent: Thursday, March 13, 2014 2:38:42 AM
Subject: [Users] Self-hosted-engine setup error

Hi all,
while attempting a from-scratch self-hosted-engine installation on CentOS 6.5 
(also freshly reinstalled from scratch) on a physical node (oVirt 3.4.0_pre + 
GlusterFS 3.5.0beta4; NFS storage for engine VM), the process fails almost 
immediately with:

[root@cluster1 ~]# ovirt-hosted-engine-setup 
--config-append=/root/ovhe-setup-answers.conf
[ INFO  ] Stage: Initializing
  Continuing will configure this host for serving as hypervisor and 
create a VM where you have to install oVirt Engine afterwards.
  Are you sure you want to continue? (Yes, No)[Yes]:
[ INFO  ] Generating a temporary VNC password.
[ INFO  ] Stage: Environment setup
  Configuration files: ['/root/ovhe-setup-answers.conf']
  Log file: 
/var/log/ovirt-hosted-engine-setup/ovirt-hosted-engine-setup-20140313010526.log
  Version: otopi-1.2.0_rc3 (otopi-1.2.0-0.9.rc3.el6)
[ INFO  ] Hardware supports virtualization
[ INFO  ] Bridge ovirtmgmt already created
[ INFO  ] Stage: Environment packages setup
[ INFO  ] Stage: Programs detection
[ INFO  ] Stage: Environment setup
[ INFO  ] Generating VDSM certificates
[ ERROR ] Failed to execute stage 'Environment setup': [Errno 2] No such file 
or directory: '/etc/pki/libvirt/clientcert.pem'
I already got another such report yesterday - seems like a bug in the fix for 
https://bugzilla.redhat.com/show_bug.cgi?id=1034634 .I hope to push a fix later 
today.

I look forward to have the fix pushed/merged in actual packages.


[ INFO  ] Stage: Clean up
[ INFO  ] Stage: Pre-termination
[ INFO  ] Stage: Termination

The /root/ovhe-setup-answers.conf has been saved from a previous installation 
(before reinstalling) and only minimally edited (removed some lines with UUIDs 
etc.).

The /etc/pki/libvirt dir is completely missing on both nodes; last time I tried 
the whole setup I do not recall of having such problems, but maybe something 
was different then.

The generated 
/var/log/ovirt-hosted-engine-setup/ovirt-hosted-engine-setup-20140313010526.log 
has been saved as:

http://pastebin.com/ezAJETBN

I hope to be able to progress further to test the whole 2-nodes setup (second 
node freshly reinstalled too and already up with GlusterFS and waiting to be 
added to oVirt cluster) and datacenter configuration.

Many thanks in advance for any suggestions/help,
For now, you can simply:mkdir /etc/pki/libvirt
This should be enough.

The workaround works: the self-hosted-engine installation proceeds now.

Thanks for the report!-- 
Didi

Many thanks for your kind and prompt assistance,
Giuseppe

  ___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users