[ovirt-users] Re: oVirt 4.5 linux guest vm with host device added to it fails to start

2022-06-14 Thread Milan Zamazal
Don Dupuis  writes:

> Hello
> Anyone have any ideas?
>
> Don
>
> On Fri, Jun 10, 2022 at 11:45 AM Don Dupuis  wrote:
>
>> THis is for version oVirt 4.5.0.8-1. Sorry left out the exact release.
>>
>> Don
>>
>> On Fri, Jun 10, 2022 at 11:41 AM Don Dupuis  wrote:
>>
>>> Hello
>>> I have a RHEL 8.6 based hypervisor with a Mellanox ConnectX-5 IB card
>>> installed with SRIOV enabled. The host device I am assigning is
>>> pci__af_00_2. The card is working as I can talk to other infiniband
>>> interfaces on other servers. Below is the output of lspci.
>>> 3b:00.0 Ethernet controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5]
>>> 3b:00.1 Ethernet controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5]
>>> af:00.0 Infiniband controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5]
>>> af:00.1 Infiniband controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5 Virtual Function]
>>> af:00.2 Infiniband controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5 Virtual Function]
>>> af:00.3 Infiniband controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5 Virtual Function]
>>> af:00.4 Infiniband controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5 Virtual Function]
>>>
>>> The linux vm is configured as Q35 Chipset with UEFI, 16 cpus, numa
>>> enabled, and cpu pinning enabled. OS is RHEL 7.9. As soon as I start the
>>> vm, I get an immediate error message stating "Cannot run VM. There is no
>>> host that satisfies current scheduling constraints. See below for details:,
>>> The host rvsh002 did not satisfy internal filter HostDevice because some of
>>> the required host devices are unavailable." If I remove the host device
>>> from the vm config, then it starts and runs fine. This setup was working
>>> just fine on RHEL8.4 and oVirt 4.4.7 using the proper driver for RHEL 8.4.

Engine apparently cannot find a host with enough CPUs and free memory,
matching the NUMA and CPU pinning configurations, and having the given
host device available.  According to the log, rvsh002 doesn't have the
host device, other hosts apparently don't satisfy some of the other
conditions.  Also, isn't the VM pinned to some hosts?

Maybe someone could provide a better advice, but if you think there is a
host satisfying all the conditions, you can try to start the VM there
with "Run Once" and see if Engine provides a reason why it cannot be
started there.

>>> Here is the engine.log after I press the run button.
>>> 2022-06-10 11:22:10,506-05 INFO  [org.ovirt.engine.core.bll.RunVmCommand]
>>> (default task-1) [81144b66-e5f9-474e-a922-e2ce49cdc8ca] Lock Acquired to
>>> object
>>> 'EngineLock:{exclusiveLocks='[de54b903-7204-4966-95a3-05f64ed17f68=VM]',
>>> sharedLocks=''}'
>>> 2022-06-10 11:22:10,520-05 INFO
>>>  [org.ovirt.engine.core.vdsbroker.IsVmDuringInitiatingVDSCommand] (default
>>> task-1) [81144b66-e5f9-474e-a922-e2ce49cdc8ca] START,
>>> IsVmDuringInitiatingVDSCommand(
>>> IsVmDuringInitiatingVDSCommandParameters:{vmId='de54b903-7204-4966-95a3-05f64ed17f68'}),
>>> log id: 6faf22a5
>>> 2022-06-10 11:22:10,520-05 INFO
>>>  [org.ovirt.engine.core.vdsbroker.IsVmDuringInitiatingVDSCommand] (default
>>> task-1) [81144b66-e5f9-474e-a922-e2ce49cdc8ca] FINISH,
>>> IsVmDuringInitiatingVDSCommand, return: false, log id: 6faf22a5
>>> 2022-06-10 11:22:10,560-05 INFO
>>>  [org.ovirt.engine.core.bll.scheduling.SchedulingManager] (default task-1)
>>> [] Candidate host 'rvsh002' ('f68352c2-6ddc-44ae-a19b-9262e92327f8') was
>>> filtered out by 'VAR__FILTERTYPE__INTERNAL' filter 'HostDevice'
>>> (correlation id: null)
>>> 2022-06-10 11:22:10,569-05 ERROR
>>> [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
>>> (default task-1) [] EVENT_ID: USER_FAILED_RUN_VM(54), Failed to run VM
>>> ws006 due to a failed validation: [Cannot run VM. There is no host that
>>> satisfies current scheduling constraints. See below for details:, The host
>>> rvsh002 did not satisfy internal filter HostDevice because some of the
>>> required host devices are unavailable.] (User: admin@internal-authz).
>>> 2022-06-10 11:22:10,569-05 WARN  [org.ovirt.engine.core.bll.RunVmCommand]
>>> (default task-1) [] Validation of action 'RunVm' failed for user
>>> admin@internal-authz. Reasons:
>>> VAR__ACTION__RUN,VAR__TYPE__VM,SCHEDULING_ALL_HOSTS_FILTERED_OUT,VAR__FILTERTYPE__INTERNAL,$hostName
>>> rvsh002,$filterName
>>> HostDevice,VAR__DETAIL__HOST_DEVICE_UNAVAILABLE,SCHEDULING_HOST_FILTERED_REASON_WITH_DETAIL
>>> 2022-06-10 11:22:10,570-0
>>>
>>> There was nothing in the vdsm.log on the hypervisor related to this issue
>>> that I could see after hitting the run button.

Engine couldn't find a matching host so the VM is not attempted to start 
anywhere.

>>> Thanks
>>> Don
>>>
>>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of

[ovirt-users] Re: oVirt 4.5 linux guest vm with host device added to it fails to start

2022-06-14 Thread Milan Zamazal
Don Dupuis  writes:

> Hello
> Anyone have any ideas?
>
> Don
>
> On Fri, Jun 10, 2022 at 11:45 AM Don Dupuis  wrote:
>
>> THis is for version oVirt 4.5.0.8-1. Sorry left out the exact release.
>>
>> Don
>>
>> On Fri, Jun 10, 2022 at 11:41 AM Don Dupuis  wrote:
>>
>>> Hello
>>> I have a RHEL 8.6 based hypervisor with a Mellanox ConnectX-5 IB card
>>> installed with SRIOV enabled. The host device I am assigning is
>>> pci__af_00_2. The card is working as I can talk to other infiniband
>>> interfaces on other servers. Below is the output of lspci.
>>> 3b:00.0 Ethernet controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5]
>>> 3b:00.1 Ethernet controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5]
>>> af:00.0 Infiniband controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5]
>>> af:00.1 Infiniband controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5 Virtual Function]
>>> af:00.2 Infiniband controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5 Virtual Function]
>>> af:00.3 Infiniband controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5 Virtual Function]
>>> af:00.4 Infiniband controller: Mellanox Technologies MT27800 Family
>>> [ConnectX-5 Virtual Function]
>>>
>>> The linux vm is configured as Q35 Chipset with UEFI, 16 cpus, numa
>>> enabled, and cpu pinning enabled. OS is RHEL 7.9. As soon as I start the
>>> vm, I get an immediate error message stating "Cannot run VM. There is no
>>> host that satisfies current scheduling constraints. See below for details:,
>>> The host rvsh002 did not satisfy internal filter HostDevice because some of
>>> the required host devices are unavailable." If I remove the host device
>>> from the vm config, then it starts and runs fine. This setup was working
>>> just fine on RHEL8.4 and oVirt 4.4.7 using the proper driver for RHEL 8.4.

Engine apparently cannot find a host with enough CPUs and free memory,
matching the NUMA and CPU pinning configurations, and having the given
host device available.  According to the log, rvsh002 doesn't have the
host device, other hosts apparently don't satisfy some of the other
conditions.  Also, isn't the VM pinned to some hosts?

Maybe someone could provide a better advice, but if you think there is a
host satisfying all the conditions, you can try to start the VM there
with "Run Once" and see if Engine provides a reason why it cannot be
started there.

>>> Here is the engine.log after I press the run button.
>>> 2022-06-10 11:22:10,506-05 INFO  [org.ovirt.engine.core.bll.RunVmCommand]
>>> (default task-1) [81144b66-e5f9-474e-a922-e2ce49cdc8ca] Lock Acquired to
>>> object
>>> 'EngineLock:{exclusiveLocks='[de54b903-7204-4966-95a3-05f64ed17f68=VM]',
>>> sharedLocks=''}'
>>> 2022-06-10 11:22:10,520-05 INFO
>>>  [org.ovirt.engine.core.vdsbroker.IsVmDuringInitiatingVDSCommand] (default
>>> task-1) [81144b66-e5f9-474e-a922-e2ce49cdc8ca] START,
>>> IsVmDuringInitiatingVDSCommand(
>>> IsVmDuringInitiatingVDSCommandParameters:{vmId='de54b903-7204-4966-95a3-05f64ed17f68'}),
>>> log id: 6faf22a5
>>> 2022-06-10 11:22:10,520-05 INFO
>>>  [org.ovirt.engine.core.vdsbroker.IsVmDuringInitiatingVDSCommand] (default
>>> task-1) [81144b66-e5f9-474e-a922-e2ce49cdc8ca] FINISH,
>>> IsVmDuringInitiatingVDSCommand, return: false, log id: 6faf22a5
>>> 2022-06-10 11:22:10,560-05 INFO
>>>  [org.ovirt.engine.core.bll.scheduling.SchedulingManager] (default task-1)
>>> [] Candidate host 'rvsh002' ('f68352c2-6ddc-44ae-a19b-9262e92327f8') was
>>> filtered out by 'VAR__FILTERTYPE__INTERNAL' filter 'HostDevice'
>>> (correlation id: null)
>>> 2022-06-10 11:22:10,569-05 ERROR
>>> [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
>>> (default task-1) [] EVENT_ID: USER_FAILED_RUN_VM(54), Failed to run VM
>>> ws006 due to a failed validation: [Cannot run VM. There is no host that
>>> satisfies current scheduling constraints. See below for details:, The host
>>> rvsh002 did not satisfy internal filter HostDevice because some of the
>>> required host devices are unavailable.] (User: admin@internal-authz).
>>> 2022-06-10 11:22:10,569-05 WARN  [org.ovirt.engine.core.bll.RunVmCommand]
>>> (default task-1) [] Validation of action 'RunVm' failed for user
>>> admin@internal-authz. Reasons:
>>> VAR__ACTION__RUN,VAR__TYPE__VM,SCHEDULING_ALL_HOSTS_FILTERED_OUT,VAR__FILTERTYPE__INTERNAL,$hostName
>>> rvsh002,$filterName
>>> HostDevice,VAR__DETAIL__HOST_DEVICE_UNAVAILABLE,SCHEDULING_HOST_FILTERED_REASON_WITH_DETAIL
>>> 2022-06-10 11:22:10,570-0
>>>
>>> There was nothing in the vdsm.log on the hypervisor related to this issue
>>> that I could see after hitting the run button.

Engine couldn't find a matching host so the VM is not attempted to start 
anywhere.

>>> Thanks
>>> Don
>>>
>>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of

[ovirt-users] Re: oVirt 4.5 linux guest vm with host device added to it fails to start

2022-06-14 Thread Don Dupuis
Hello
Anyone have any ideas?

Don

On Fri, Jun 10, 2022 at 11:45 AM Don Dupuis  wrote:

> THis is for version oVirt 4.5.0.8-1. Sorry left out the exact release.
>
> Don
>
> On Fri, Jun 10, 2022 at 11:41 AM Don Dupuis  wrote:
>
>> Hello
>> I have a RHEL 8.6 based hypervisor with a Mellanox ConnectX-5 IB card
>> installed with SRIOV enabled. The host device I am assigning is
>> pci__af_00_2. The card is working as I can talk to other infiniband
>> interfaces on other servers. Below is the output of lspci.
>> 3b:00.0 Ethernet controller: Mellanox Technologies MT27800 Family
>> [ConnectX-5]
>> 3b:00.1 Ethernet controller: Mellanox Technologies MT27800 Family
>> [ConnectX-5]
>> af:00.0 Infiniband controller: Mellanox Technologies MT27800 Family
>> [ConnectX-5]
>> af:00.1 Infiniband controller: Mellanox Technologies MT27800 Family
>> [ConnectX-5 Virtual Function]
>> af:00.2 Infiniband controller: Mellanox Technologies MT27800 Family
>> [ConnectX-5 Virtual Function]
>> af:00.3 Infiniband controller: Mellanox Technologies MT27800 Family
>> [ConnectX-5 Virtual Function]
>> af:00.4 Infiniband controller: Mellanox Technologies MT27800 Family
>> [ConnectX-5 Virtual Function]
>>
>> The linux vm is configured as Q35 Chipset with UEFI, 16 cpus, numa
>> enabled, and cpu pinning enabled. OS is RHEL 7.9. As soon as I start the
>> vm, I get an immediate error message stating "Cannot run VM. There is no
>> host that satisfies current scheduling constraints. See below for details:,
>> The host rvsh002 did not satisfy internal filter HostDevice because some of
>> the required host devices are unavailable." If I remove the host device
>> from the vm config, then it starts and runs fine. This setup was working
>> just fine on RHEL8.4 and oVirt 4.4.7 using the proper driver for RHEL 8.4.
>>
>> Here is the engine.log after I press the run button.
>> 2022-06-10 11:22:10,506-05 INFO  [org.ovirt.engine.core.bll.RunVmCommand]
>> (default task-1) [81144b66-e5f9-474e-a922-e2ce49cdc8ca] Lock Acquired to
>> object
>> 'EngineLock:{exclusiveLocks='[de54b903-7204-4966-95a3-05f64ed17f68=VM]',
>> sharedLocks=''}'
>> 2022-06-10 11:22:10,520-05 INFO
>>  [org.ovirt.engine.core.vdsbroker.IsVmDuringInitiatingVDSCommand] (default
>> task-1) [81144b66-e5f9-474e-a922-e2ce49cdc8ca] START,
>> IsVmDuringInitiatingVDSCommand(
>> IsVmDuringInitiatingVDSCommandParameters:{vmId='de54b903-7204-4966-95a3-05f64ed17f68'}),
>> log id: 6faf22a5
>> 2022-06-10 11:22:10,520-05 INFO
>>  [org.ovirt.engine.core.vdsbroker.IsVmDuringInitiatingVDSCommand] (default
>> task-1) [81144b66-e5f9-474e-a922-e2ce49cdc8ca] FINISH,
>> IsVmDuringInitiatingVDSCommand, return: false, log id: 6faf22a5
>> 2022-06-10 11:22:10,560-05 INFO
>>  [org.ovirt.engine.core.bll.scheduling.SchedulingManager] (default task-1)
>> [] Candidate host 'rvsh002' ('f68352c2-6ddc-44ae-a19b-9262e92327f8') was
>> filtered out by 'VAR__FILTERTYPE__INTERNAL' filter 'HostDevice'
>> (correlation id: null)
>> 2022-06-10 11:22:10,569-05 ERROR
>> [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
>> (default task-1) [] EVENT_ID: USER_FAILED_RUN_VM(54), Failed to run VM
>> ws006 due to a failed validation: [Cannot run VM. There is no host that
>> satisfies current scheduling constraints. See below for details:, The host
>> rvsh002 did not satisfy internal filter HostDevice because some of the
>> required host devices are unavailable.] (User: admin@internal-authz).
>> 2022-06-10 11:22:10,569-05 WARN  [org.ovirt.engine.core.bll.RunVmCommand]
>> (default task-1) [] Validation of action 'RunVm' failed for user
>> admin@internal-authz. Reasons:
>> VAR__ACTION__RUN,VAR__TYPE__VM,SCHEDULING_ALL_HOSTS_FILTERED_OUT,VAR__FILTERTYPE__INTERNAL,$hostName
>> rvsh002,$filterName
>> HostDevice,VAR__DETAIL__HOST_DEVICE_UNAVAILABLE,SCHEDULING_HOST_FILTERED_REASON_WITH_DETAIL
>> 2022-06-10 11:22:10,570-0
>>
>> There was nothing in the vdsm.log on the hypervisor related to this issue
>> that I could see after hitting the run button.
>>
>> Thanks
>> Don
>>
>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/GZV47I6D6C4EVGH2MT7BRXEELBPPV562/


[ovirt-users] Re: Ovirt manager engine certificate expired

2022-06-14 Thread Don Dupuis
This is on a standalone engine and it didn't prompt me to upgrade
certificate.

Don

On Tue, Jun 14, 2022 at 11:09 AM Don Dupuis  wrote:

> Hello
> I have an older installation that was running just great and the
> certificate expired, it is version 4.2.8.2. I ran the engine-setup as per
> this "access.redhat.com/solutions/4780411". It didn't update the
> certificate or the dates and stil have the same issue. Any ideas to fix
> this issue?
>
> Thanks
> Don
>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/EJVQMTEDVEGA2RH7AXKTWHVZFRMY5M3O/


[ovirt-users] Ovirt manager engine certificate expired

2022-06-14 Thread Don Dupuis
Hello
I have an older installation that was running just great and the
certificate expired, it is version 4.2.8.2. I ran the engine-setup as per
this "access.redhat.com/solutions/4780411". It didn't update the
certificate or the dates and stil have the same issue. Any ideas to fix
this issue?

Thanks
Don
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/KYC3OHN2M4BJH6JHNVZXR2VWEVNLOWVL/


[ovirt-users] "Retrieval of iSCSI targets failed" during hosted engine deployment on oVirt node 4.5

2022-06-14 Thread pat
I have freshly installed ovirt node 4.5 from the iso download here;
https://resources.ovirt.org/pub/ovirt-4.5/iso/ovirt-node-ng-installer/4.5.0-2022052513/el8/

output from 'rpm -qa | grep ovirt' shows

ovirt-hosted-engine-setup-2.6.3-1.el8.noarch
ovirt-imageio-daemon-2.4.3-1.el8.x86_64
python38-ovirt-engine-sdk4-4.5.1-1.el8.x86_64
ovirt-imageio-common-2.4.3-1.el8.x86_64
ovirt-node-ng-image-update-placeholder-4.5.0.3-1.el8.noarch
ovirt-openvswitch-2.15-3.el8.noarch
python38-ovirt-imageio-client-2.4.3-1.el8.x86_64
ovirt-openvswitch-ipsec-2.15-3.el8.noarch
ovirt-openvswitch-ovn-common-2.15-3.el8.noarch
ovirt-openvswitch-ovn-host-2.15-3.el8.noarch
centos-release-ovirt45-8.7-1.el8s.noarch
ovirt-provider-ovn-driver-1.2.36-1.el8.noarch
ovirt-host-dependencies-4.5.0-3.el8.x86_64
ovirt-release-host-node-4.5.0.3-1.el8.x86_64
ovirt-ansible-collection-2.0.3-1.el8.noarch
ovirt-vmconsole-1.0.9-1.el8.noarch
python3-ovirt-engine-sdk4-4.5.1-1.el8.x86_64
ovirt-node-ng-nodectl-4.4.2-1.el8.noarch
ovirt-openvswitch-ovn-2.15-3.el8.noarch
ovirt-hosted-engine-ha-2.5.0-1.el8.noarch
ovirt-host-4.5.0-3.el8.x86_64
ovirt-engine-appliance-4.5-20220511122240.1.el8.x86_64
ovirt-vmconsole-host-1.0.9-1.el8.noarch
ovirt-python-openvswitch-2.15-3.el8.noarch
python38-ovirt-imageio-common-2.4.3-1.el8.x86_64
python3-ovirt-node-ng-nodectl-4.4.2-1.el8.noarch
cockpit-ovirt-dashboard-0.16.0-1.el8.noarch
python3-ovirt-setup-lib-1.3.3-1.el8.noarch
ovirt-imageio-client-2.4.3-1.el8.x86_64



During the hosted engine deployment process, I get thru Step 3 ( the "Prepare 
VM" step) successfully.
On Step 4 (Storage Settings), I set;
- Storage type = iSCSI
- Portal IP address = my ISCSI target's ip address
- Accept the default Portal port number, which is already set to 3260
- Leave username & password blank (as I have no CHAP configured on the ISCSI 
target system)

When I click the "Retrieve Target List" button there is a brief pause, followed 
by red error message which says "Retrieval of iSCSI targets failed"

Upon reviewing the files in /var/log/ovirt-hosted-engine-setup on the ovirt 
node, I find a new log file named 
ovirt-hosted-engine-setup-ansible-iscsi_discover-20220614084053-in517x.log

The message near the end of the log file are as follows;

-- snip --
.
2022-06-14 08:41:03,510-0600 INFO ansible task start {'status': 'OK', 
'ansible_type': 'task', 'ansible_playbook': 
'/usr/share/ovirt-hosted-engine-setup/ansible/trigger_role.yml', 
'ansible_task': 'ovirt.ovirt.hosted_engine_setup : iSCSI discover'}
2022-06-14 08:41:03,511-0600 DEBUG ansible on_any args TASK: 
ovirt.ovirt.hosted_engine_setup : iSCSI discover  kwargs is_conditional:False 
2022-06-14 08:41:03,511-0600 DEBUG ansible on_any args localhost TASK: 
ovirt.ovirt.hosted_engine_setup : iSCSI discover  kwargs 
2022-06-14 08:41:06,430-0600 DEBUG var changed: host "localhost" var 
"ansible_play_hosts" type "" value: "[]"
2022-06-14 08:41:06,430-0600 DEBUG var changed: host "localhost" var 
"ansible_play_batch" type "" value: "[]"
2022-06-14 08:41:06,430-0600 DEBUG var changed: host "localhost" var 
"play_hosts" type "" value: "[]"
2022-06-14 08:41:06,431-0600 ERROR ansible failed {
"ansible_host": "localhost",
"ansible_playbook": 
"/usr/share/ovirt-hosted-engine-setup/ansible/trigger_role.yml",
"ansible_result": {
"_ansible_no_log": false,
"changed": false,
"exception": "Traceback (most recent call last):\n  File 
\"/tmp/ansible_ovirt_host_payload_ky4zlp1s/ansible_ovirt_host_payload.zip/ansible_collections/ovirt/ovirt/plugins/modules/ovirt_host.py\",
 line 638, in main\nTypeError: int() argument must be a string, a bytes-like 
object or a number, not 'NoneType'\n",
"invocation": {
"module_args": {
"activate": true,
"address": null,
"check_upgrade": true,
"cluster": null,
"comment": null,
"enroll_certificate": false,
"fetch_nested": false,
"force": false,
"hosted_engine": null,
"id": null,
"iscsi": {
"address": "192.168.1.2",
"password": "",
"port": null,
"username": ""
},
"kdump_integration": null,
"kernel_params": null,
"name": "ovirt-node01.internal.net",
"nested_attributes": [],
"override_display": null,
"override_iptables": null,
"password": null,
"poll_interval": 3,
"power_management_enabled": null,
"public_key": false,
"reboot_after_installation": null,
"reboot_after_upgrade": true,
"spm_priority": null,
"ssh_port": null,
"state": "iscsidiscover",
"timeout": 600,
"vgpu_placement": nu

[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread Igor Davidoff
your /etc/os-release file should be link to link to 
/usr/lib/os.release.d/ovirt-release-host-node with the content like this:

# cat /usr/lib/os.release.d/ovirt-release-host-node
NAME="CentOS Stream"
VERSION="8"
ID="centos"
ID_LIKE="rhel fedora"
VERSION_ID="8.7.2205.0"
VARIANT="oVirt Node 4.5.0.3"
VARIANT_ID="ovirt-node"
PRETTY_NAME="oVirt Node 4.5.0"
ANSI_COLOR="0;31"
CPE_NAME="cpe:/o:centos:centos:8"
HOME_URL="https://www.ovirt.org/";
BUG_REPORT_URL="https://bugzilla.redhat.com/";
PLATFORM_ID="platform:el8"

maybe something went wrong while installing the package 
ovirt-release-host-node-4.5.0.3-1.el8.x86_64.rpm (part of latest ovirt-node 
release).
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/QQIGNRNDVBMKBJDL33JOFC2UXHEH3YHN/


[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread Sandro Bonazzola
You are already at 4.5.0.3: ovirt-node-ng-image-update-4.5.0.3-1.el8.noarch
and there's no new update after that one

Il giorno mar 14 giu 2022 alle ore 15:57  ha scritto:

> sorry, i am a noob here.i dont understand what needs to be done from my
> side.
> why the node do not find the new latest ovirt-node ver?
>
> [root@s62 ~]# rpm -qa ovirt*
> ovirt-hosted-engine-setup-2.6.3-1.el8.noarch
> ovirt-imageio-daemon-2.4.3-1.el8.x86_64
> ovirt-imageio-common-2.4.3-1.el8.x86_64
> ovirt-openvswitch-2.15-3.el8.noarch
> ovirt-openvswitch-ipsec-2.15-3.el8.noarch
> ovirt-openvswitch-ovn-common-2.15-3.el8.noarch
> ovirt-openvswitch-ovn-host-2.15-3.el8.noarch
> ovirt-provider-ovn-driver-1.2.36-1.el8.noarch
> ovirt-host-dependencies-4.5.0-3.el8.x86_64
> ovirt-release-host-node-4.5.0.2-1.el8.x86_64
> ovirt-vmconsole-1.0.9-1.el8.noarch
> ovirt-node-ng-nodectl-4.4.2-1.el8.noarch
> ovirt-openvswitch-ovn-2.15-3.el8.noarch
> ovirt-hosted-engine-ha-2.5.0-1.el8.noarch
> ovirt-host-4.5.0-3.el8.x86_64
> ovirt-node-ng-image-update-4.5.0.3-1.el8.noarch
> ovirt-vmconsole-host-1.0.9-1.el8.noarch
> ovirt-python-openvswitch-2.15-3.el8.noarch
> ovirt-ansible-collection-2.0.3-1.el8.noarch
> ovirt-imageio-client-2.4.3-1.el8.x86_64
> [root@s62 ~]#
> [root@s62 ~]# more /etc/os-release
> NAME="CentOS Stream"
> VERSION="8"
> ID="centos"
> ID_LIKE="rhel fedora"
> VERSION_ID="8.7.2205.0"
> VARIANT="oVirt Node 4.5.0.2"
> VARIANT_ID="ovirt-node"
> PRETTY_NAME="oVirt Node 4.5.0"
>
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/DSFVUKCQWJMFEKX4NIOXXXKFDS2UVBMI/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA 

sbona...@redhat.com


*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/T5JDEKI3Y4QTIZQ4MU7KXKRTSDVGIAO7/


[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread ariel . fridman
sorry, i am a noob here.i dont understand what needs to be done from my side.
why the node do not find the new latest ovirt-node ver?

[root@s62 ~]# rpm -qa ovirt*
ovirt-hosted-engine-setup-2.6.3-1.el8.noarch
ovirt-imageio-daemon-2.4.3-1.el8.x86_64
ovirt-imageio-common-2.4.3-1.el8.x86_64
ovirt-openvswitch-2.15-3.el8.noarch
ovirt-openvswitch-ipsec-2.15-3.el8.noarch
ovirt-openvswitch-ovn-common-2.15-3.el8.noarch
ovirt-openvswitch-ovn-host-2.15-3.el8.noarch
ovirt-provider-ovn-driver-1.2.36-1.el8.noarch
ovirt-host-dependencies-4.5.0-3.el8.x86_64
ovirt-release-host-node-4.5.0.2-1.el8.x86_64
ovirt-vmconsole-1.0.9-1.el8.noarch
ovirt-node-ng-nodectl-4.4.2-1.el8.noarch
ovirt-openvswitch-ovn-2.15-3.el8.noarch
ovirt-hosted-engine-ha-2.5.0-1.el8.noarch
ovirt-host-4.5.0-3.el8.x86_64
ovirt-node-ng-image-update-4.5.0.3-1.el8.noarch
ovirt-vmconsole-host-1.0.9-1.el8.noarch
ovirt-python-openvswitch-2.15-3.el8.noarch
ovirt-ansible-collection-2.0.3-1.el8.noarch
ovirt-imageio-client-2.4.3-1.el8.x86_64
[root@s62 ~]#
[root@s62 ~]# more /etc/os-release
NAME="CentOS Stream"
VERSION="8"
ID="centos"
ID_LIKE="rhel fedora"
VERSION_ID="8.7.2205.0"
VARIANT="oVirt Node 4.5.0.2"
VARIANT_ID="ovirt-node"
PRETTY_NAME="oVirt Node 4.5.0"


 
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/DSFVUKCQWJMFEKX4NIOXXXKFDS2UVBMI/


[ovirt-users] Re: Initramfs and vmlinuz corrupted, how to recover?

2022-06-14 Thread Douglas Oliveira
You are correct, however vmlinuz did not appear.
I got an ISO with the same kernel version and installed it in a virtual
machine, copied the files and ran dracut one more time
It worked

Thank you

Em ter, 14 de jun de 2022 03:40, Konstantin Shalygin 
escreveu:

> Hi,
>
> You can try 'dracut -f' command
>
> k
> Sent from my iPhone
>
> > On 14 Jun 2022, at 08:09, douglasd...@gmail.com wrote:
> >
> > I have a Dell server with a BIOS bug, it corrupted the files during a
> UEFI boot.
> > I noticed that the initramfs and vmlinuz files are zero-sized
> > How can I retrieve or generate new ones?
> > ___
> > Users mailing list -- users@ovirt.org
> > To unsubscribe send an email to users-le...@ovirt.org
> > Privacy Statement: https://www.ovirt.org/privacy-policy.html
> > oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> > List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/RIRR4M632QHNMGQLUINB34NJX6SQXQ2B/
>
>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ZFAEYWEHTFRDDDIJSYNI7ZVIDWEBHHX2/


[ovirt-users] Re: 4.4.10 -> 4.5 upgrade on gluster based setups

2022-06-14 Thread Gilboa Davara
On Tue, Jun 14, 2022 at 12:36 PM Sandro Bonazzola 
wrote:

>
>
> Il giorno mar 14 giu 2022 alle ore 11:29 Gilboa Davara 
> ha scritto:
>
>> Hello all,
>>
>> I've more or less finished upgrading all my "small" oVirt setups (single
>> hosts, multiple hosts + NFS, etc) and I'm now ready to start upgrading my
>> main production setups. (All using 3 x nodes / gluster setup).
>> A couple of questions:
>> 1. Should I use the normal sequence, as in: engine, hosts, hosts, hosts?
>>
>
> Yes
>
>
>> 2. Was the gluster bug below still open in the latest oVirt 4.5 release?
>>
>> https://lists.ovirt.org/archives/list/users@ovirt.org/thread/4LGBUOEBV7YNESM7N2TJSXOC4ERN3W23/
>>
>
> https://bugzilla.redhat.com/show_bug.cgi?id=2078569 is fixed in upcoming
> 4.5.1,
> https://lists.ovirt.org/archives/list/annou...@ovirt.org/thread/73TLVS6E77SDZL3JEJBI765W67VXRSBD/
> We are expecting to release early next week if nothing critical shows up
> from 4.5.1 RC testing.
>
>
Many thanks!

- Gilboa


>
>
>>
>> Thanks,
>> Gilboa
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/K5OLDQ7KEX7DCGMFOB6KNOTXMGSEJ2QN/
>>
>
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV
>
> Red Hat EMEA 
>
> sbona...@redhat.com
> 
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours.*
>
>
>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/A3RWSHYAXWHJJZPKU5WPUAXKUABDZ7D2/


[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread Sandro Bonazzola
Il giorno mar 14 giu 2022 alle ore 13:55  ha scritto:

> thanks for your prompt reply.
>
> i will disable the ones you point to.
>
> but, still: the current installed ver is
> ovirt-node-ng-4.5.0.2-0.20220513.0+1, so why it doesn't find and upgrade to
> 4.5.0.3 latest ver?


perhaps you are hitting an out of sync mirror? 4.5.0.3 is there:
https://resources.ovirt.org/pub/ovirt-4.5/rpm/el8/noarch/ovirt-node-ng-image-update-4.5.0.3-1.el8.noarch.rpm



>
>
> please advice
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/NXZGXFAV3WOY6WASSQ3IGZD6KTDV5WYL/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA 

sbona...@redhat.com


*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/3QLHIFSXILFII57GC7H2XK3XJ64COQXE/


[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread ariel . fridman
thanks for your prompt reply.

i will disable the ones you point to.

but, still: the current installed ver is ovirt-node-ng-4.5.0.2-0.20220513.0+1, 
so why it doesn't find and upgrade to 4.5.0.3 latest ver? 

please advice
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/NXZGXFAV3WOY6WASSQ3IGZD6KTDV5WYL/


[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread Igor Davidoff
It is not only the fresh install.

The update RPM has the same ..testing, ..source enabled.

https://resources.ovirt.org/pub/ovirt-4.5/rpm/el8/noarch/ovirt-node-ng-image-update-4.5.0.3-1.el8.noarch.rpm
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/XZPP55UMQ6H2WQ72CPQ3F3IG2VGG4PBP/


[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread Sandro Bonazzola
Il giorno mar 14 giu 2022 alle ore 12:18  ha scritto:

> Hi
> these are the enabled repos for a clean ovirt-node:
>
> [root@s62 ~]# yum repolist
> repo id
>  repo name
> centos-ovirt45
>   CentOS Stream 8 - oVirt 4.5
> centos-ovirt45-debug
>   CentOS Stream 8 - oVirt 4.5 - Debug
> centos-ovirt45-source
>  CentOS Stream 8 - oVirt 4.5 - Source
> centos-ovirt45-testing
>   CentOS Stream 8 - oVirt 4.5 - Testing
> onn-appstream
>  oVirt Node Optional packages from CentOS Stream 8 -
> AppStream
> onn-baseos
>   oVirt Node Optional packages from CentOS Stream 8 -
> BaseOS
> ovirt-45-centos-stream-openstack-yoga
>  CentOS Stream 8 - oVirt 4.5 - OpenStack Yoga Repository
> ovirt-45-centos-stream-openstack-yoga-testing
>  CentOS Stream 8 - oVirt 4.5 - OpenStack Yoga
> Repository - testing
> ovirt-45-upstream
>  oVirt upstream for CentOS Stream 8 - oVirt 4.5
> ovirt-45-upstream-testing
>  oVirt upstream for CentOS Stream 8 - oVirt 4.5 -
> testing
>
> please advice what needs to be enabled and what needs to be disabled.
>
> when we disable the testing repo's, dnf update do not find any new ver to
> upgrade to. is this fine?
>

Yes, there are no updates to oVirt Node after 4.5.0.3.
Please disable
centos-ovirt45-testing ; centos-ovirt45-debug ; centos-ovirt45-source,
ovirt-45-upstream-testing, ovirt-45-centos-stream-openstack-yoga-testing


> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/IRYX2UIZ6AL3WA3MC62DEWPVCW63RVJG/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA 

sbona...@redhat.com


*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/K2DEUINJAFPVE7VO5WZIH56WXVSNTSTT/


[ovirt-users] Re: Grafana - Origin Not Allowed

2022-06-14 Thread Igor Davidoff
according to grafana:

https://grafana.com/blog/2022/02/08/grafana-7.5.15-and-8.3.5-released-with-moderate-severity-security-fixes/

it was the security fix CSRF (CVE-2022-21703) for version 7.5.15 and 8.3.5.
As ovirt engine uses httpd as reverse proxy and the grafana V. 7.5.15:
**
# grafana-server -v
Version 7.5.15 (commit: NA, branch: master)
**
the described configuration of "ProxyPreserveHost" for Host header is needed!

Can the dev. team take this configuration to  
/etc/httpd/conf.d/ovirt-engine-grafana-proxy.conf
for the next update?

It is not the option to change the default config after every update.
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/HBVS4U2NK5XWPGCNOHCZLMUL544ZZI36/


[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread ariel . fridman
Hi
these are the enabled repos for a clean ovirt-node:

[root@s62 ~]# yum repolist
repo id 
repo name
centos-ovirt45  
CentOS Stream 8 - oVirt 4.5
centos-ovirt45-debug
CentOS Stream 8 - oVirt 4.5 - Debug
centos-ovirt45-source   
CentOS Stream 8 - oVirt 4.5 - Source
centos-ovirt45-testing  
CentOS Stream 8 - oVirt 4.5 - Testing
onn-appstream   
oVirt Node Optional packages from CentOS Stream 8 - AppStream
onn-baseos  
oVirt Node Optional packages from CentOS Stream 8 - BaseOS
ovirt-45-centos-stream-openstack-yoga   
CentOS Stream 8 - oVirt 4.5 - OpenStack Yoga Repository
ovirt-45-centos-stream-openstack-yoga-testing   
CentOS Stream 8 - oVirt 4.5 - OpenStack Yoga Repository - 
testing
ovirt-45-upstream   
oVirt upstream for CentOS Stream 8 - oVirt 4.5
ovirt-45-upstream-testing   
oVirt upstream for CentOS Stream 8 - oVirt 4.5 - testing

please advice what needs to be enabled and what needs to be disabled.

when we disable the testing repo's, dnf update do not find any new ver to 
upgrade to. is this fine?
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/IRYX2UIZ6AL3WA3MC62DEWPVCW63RVJG/


[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread Sandro Bonazzola
Il giorno mar 14 giu 2022 alle ore 11:54 Igor Davidoff <
igor.david...@cloudkleyer.de> ha scritto:

> It looks like "..testing" repository is enabled on ISO-Image. The fresh
> installed CentOS-oVirt-4.5.repo looks like this:
>

This is weird.
I checked the content of the rpm:
$ wget
https://cbs.centos.org/kojifiles/packages/centos-release-ovirt45/8.7/1.el8s/noarch/centos-release-ovirt45-8.7-1.el8s.noarch.rpm
$ rpmdev-extract centos-release-ovirt45-8.7-1.el8s.noarch.rpm
$ less
centos-release-ovirt45-8.7-1.el8s.noarch/etc/yum.repos.d/CentOS-oVirt-4.5.repo

and it's disabled there.

@Lev Veyde  two tasks for you here:
- can you check how the testing repo got enabled on a freshly installed
system?
- can you check why rpm size and dnf expected size are not matching?

CC devel mailing list in case any other dev can help as well.
-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA 

sbona...@redhat.com


*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/XIUCLHMXGPMYGGU2NHTA3IGA7CKGYABT/


[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread Igor Davidoff
It looks like "..testing" repository is enabled on ISO-Image. The fresh 
installed CentOS-oVirt-4.5.repo looks like this:
*
# imgbased: set-enabled
[centos-ovirt45]
name = CentOS Stream $releasever - oVirt 4.5
mirrorlist = 
http://mirrorlist.centos.org/?release=$stream&arch=$basearch&repo=virt-ovirt-45
gpgcheck = 1
enabled = 1
module_hotfixes = 1
gpgkey = file:///etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-SIG-Virtualization
includepkgs = ovirt-node-ng-image-update ovirt-node-ng-image 
ovirt-engine-appliance vdsm-hook-fcoe vdsm-hook-vhostmd vdsm-hook-openstacknet 
vdsm-hook-ethtool-options

[centos-ovirt45-testing]
name = CentOS Stream $releasever - oVirt 4.5 - Testing
baseurl = https://buildlogs.centos.org/centos/$stream/virt/$basearch/ovirt-45/
gpgcheck = 0
enabled = 1
module_hotfixes = 1
includepkgs = ovirt-node-ng-image-update ovirt-node-ng-image 
ovirt-engine-appliance vdsm-hook-fcoe vdsm-hook-vhostmd vdsm-hook-openstacknet 
vdsm-hook-ethtool-options

[centos-ovirt45-debug]
name = CentOS Stream $releasever - oVirt 4.5 - Debug
baseurl = http://debuginfo.centos.org/centos/$stream/virt/$basearch/
gpgcheck = 1
enabled = 1
gpgkey = file:///etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-SIG-Virtualization
includepkgs = ovirt-node-ng-image-update ovirt-node-ng-image 
ovirt-engine-appliance vdsm-hook-fcoe vdsm-hook-vhostmd vdsm-hook-openstacknet 
vdsm-hook-ethtool-options

[centos-ovirt45-source]
name = CentOS Stream $releasever - oVirt 4.5 - Source
baseurl = https://vault.centos.org/centos/$stream/virt/Source/ovirt-45/
gpgcheck = 1
enabled = 1
gpgkey = file:///etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-SIG-Virtualization
includepkgs = ovirt-node-ng-image-update ovirt-node-ng-image 
ovirt-engine-appliance vdsm-hook-fcoe vdsm-hook-vhostmd vdsm-hook-openstacknet 
vdsm-hook-ethtool-options

[ovirt-45-centos-stream-openstack-yoga]
name = CentOS Stream $releasever - oVirt 4.5 - OpenStack Yoga Repository
mirrorlist = 
http://mirrorlist.centos.org/?release=$stream&arch=$basearch&repo=cloud-openstack-yoga
gpgcheck = 1
gpgkey = https://www.centos.org/keys/RPM-GPG-KEY-CentOS-SIG-Cloud
enabled = 1
module_hotfixes = 1
exclude = 
ansible
ansible-test
includepkgs = ovirt-node-ng-image-update ovirt-node-ng-image 
ovirt-engine-appliance vdsm-hook-fcoe vdsm-hook-vhostmd vdsm-hook-openstacknet 
vdsm-hook-ethtool-options

[ovirt-45-centos-stream-openstack-yoga-testing]
name = CentOS Stream $releasever - oVirt 4.5 - OpenStack Yoga Repository - 
testing
baseurl = 
https://buildlogs.centos.org/centos/$stream/cloud/$basearch/openstack-yoga/
gpgcheck = 0
enabled = 1
module_hotfixes = 1
exclude = 
ansible
ansible-test
includepkgs = ovirt-node-ng-image-update ovirt-node-ng-image 
ovirt-engine-appliance vdsm-hook-fcoe vdsm-hook-vhostmd vdsm-hook-openstacknet 
vdsm-hook-ethtool-options

[ovirt-45-upstream]
name = oVirt upstream for CentOS Stream $releasever - oVirt 4.5
enabled = 1
mirrorlist = https://mirrorlist.ovirt.org/mirrorlist-ovirt-4.5-el$releasever
gpgcheck = 1
gpgkey = file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oVirt-4.5
fastestmirror = 1
includepkgs = ovirt-node-ng-image-update ovirt-node-ng-image 
ovirt-engine-appliance vdsm-hook-fcoe vdsm-hook-vhostmd vdsm-hook-openstacknet 
vdsm-hook-ethtool-options

[ovirt-45-upstream-testing]
name = oVirt upstream for CentOS Stream $releasever - oVirt 4.5 - testing
enabled = 1
mirrorlist = https://mirrorlist.ovirt.org/mirrorlist-ovirt-4.5-pre-el$releasever
gpgcheck = 1
gpgkey = file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oVirt-4.5
fastestmirror = 1
includepkgs = ovirt-node-ng-image-update ovirt-node-ng-image 
ovirt-engine-appliance vdsm-hook-fcoe vdsm-hook-vhostmd vdsm-hook-openstacknet 
vdsm-hook-ethtool-options
*

on the ovirt-node:
# dnf repolist
Failed to set locale, defaulting to C.UTF-8
repo id 
 repo name
centos-ovirt45  
 CentOS Stream 8 - oVirt 4.5
centos-ovirt45-debug
 CentOS Stream 8 - oVirt 4.5 - Debug
centos-ovirt45-source   
 CentOS Stream 8 - oVirt 4.5 - Source
centos-ovirt45-testing  
 CentOS Stream 8 - oVirt 4.5 - Testing
onn-appstream   
 oVirt Node Optional packages from CentOS Stream 8 - AppStream
onn-baseos  
 oVirt Node Optional packages from CentOS Stream 8 - BaseOS
ovirt-45-centos-stream-openstack-yoga   
 CentOS Stream 8 - oVirt 4.5 - OpenStack Yoga Repository
ovirt-45-centos-stream-openstack-yoga-testing   
 CentOS Stream 8 - oVirt 4.5 - OpenStack Yoga Repository - testing
ovirt-45-upst

[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread Maton, Brett
oVirt Version: 4.5.0.8-1.el8

I ran into the same problem, and to answer your question No, no manual
intervention or changes to repositories.

Regards,
Brett

On Tue, 14 Jun 2022 at 08:44, Sandro Bonazzola  wrote:

> Hi, did you manually enable ovirt-45-upstream-testing repo?
>
> Il giorno mar 14 giu 2022 alle ore 08:51  ha scritto:
>
>> I have freshly install ovirt node 4.5 from the iso download here;
>>
>> https://resources.ovirt.org/pub/ovirt-4.5/iso/ovirt-node-ng-installer/4.5.0-2022052513/el8/
>>
>> The installation appears to have been successful.
>> Now, when I attempt apply the latest updates with 'dnf update', I get an
>> error
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>>
>> Here is the entire output of the dnf update command;
>>
>> Last metadata expiration check: 0:47:08 ago on Mon 13 Jun 2022 10:55:35
>> PM MDT.
>> Dependencies resolved.
>>
>> ===
>>  Package Architecture
>> Version  Repository
>>   Size
>>
>> ===
>> Installing:
>>  ovirt-node-ng-image-update  noarch
>> 4.5.1-0.1.el8ovirt-45-upstream-testing
>> 1.1 G
>>  replacing  ovirt-node-ng-image-update-placeholder.noarch
>> 4.5.0.3-1.el8
>>
>> Transaction Summary
>>
>> ===
>> Install  1 Package
>>
>> Total download size: 1.1 G
>> Is this ok [y/N]: y
>> Downloading Packages:
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
>> by header callback: Server reports Content-Length: 1180431893 but expected
>> size is: 1180857942
>> [FAILED] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: No more
>> mirrors to try - All mirrors were already tried without success
>>
>>
>> The downloaded packages were saved in cache until the next successful
>> transaction.
>> You can remove cached packages by executing 'dnf clean packages'.
>> Error: Error downloading packages:
>>   ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch: Cannot download, all
>> mirrors were already tried without success
>>
>>
>> How can I fix this error, and get the latest updates for 4.5 installed?
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/co

[ovirt-users] Re: 4.4.10 -> 4.5 upgrade on gluster based setups

2022-06-14 Thread Sandro Bonazzola
Il giorno mar 14 giu 2022 alle ore 11:29 Gilboa Davara 
ha scritto:

> Hello all,
>
> I've more or less finished upgrading all my "small" oVirt setups (single
> hosts, multiple hosts + NFS, etc) and I'm now ready to start upgrading my
> main production setups. (All using 3 x nodes / gluster setup).
> A couple of questions:
> 1. Should I use the normal sequence, as in: engine, hosts, hosts, hosts?
>

Yes


> 2. Was the gluster bug below still open in the latest oVirt 4.5 release?
>
> https://lists.ovirt.org/archives/list/users@ovirt.org/thread/4LGBUOEBV7YNESM7N2TJSXOC4ERN3W23/
>

https://bugzilla.redhat.com/show_bug.cgi?id=2078569 is fixed in upcoming
4.5.1,
https://lists.ovirt.org/archives/list/annou...@ovirt.org/thread/73TLVS6E77SDZL3JEJBI765W67VXRSBD/
We are expecting to release early next week if nothing critical shows up
from 4.5.1 RC testing.



>
> Thanks,
> Gilboa
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/K5OLDQ7KEX7DCGMFOB6KNOTXMGSEJ2QN/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA 

sbona...@redhat.com


*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/DAC2ESR42YOELO5DSYA3GJWFQOK5K7ZM/


[ovirt-users] 4.4.10 -> 4.5 upgrade on gluster based setups

2022-06-14 Thread Gilboa Davara
Hello all,

I've more or less finished upgrading all my "small" oVirt setups (single
hosts, multiple hosts + NFS, etc) and I'm now ready to start upgrading my
main production setups. (All using 3 x nodes / gluster setup).
A couple of questions:
1. Should I use the normal sequence, as in: engine, hosts, hosts, hosts?
2. Was the gluster bug below still open in the latest oVirt 4.5 release?
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/4LGBUOEBV7YNESM7N2TJSXOC4ERN3W23/

Thanks,
Gilboa
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/K5OLDQ7KEX7DCGMFOB6KNOTXMGSEJ2QN/


[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread Sandro Bonazzola
Hi, did you manually enable ovirt-45-upstream-testing repo?

Il giorno mar 14 giu 2022 alle ore 08:51  ha scritto:

> I have freshly install ovirt node 4.5 from the iso download here;
>
> https://resources.ovirt.org/pub/ovirt-4.5/iso/ovirt-node-ng-installer/4.5.0-2022052513/el8/
>
> The installation appears to have been successful.
> Now, when I attempt apply the latest updates with 'dnf update', I get an
> error
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
>
> Here is the entire output of the dnf update command;
>
> Last metadata expiration check: 0:47:08 ago on Mon 13 Jun 2022 10:55:35 PM
> MDT.
> Dependencies resolved.
>
> ===
>  Package Architecture
>   Version  Repository
> Size
>
> ===
> Installing:
>  ovirt-node-ng-image-update  noarch
>   4.5.1-0.1.el8ovirt-45-upstream-testing
>   1.1 G
>  replacing  ovirt-node-ng-image-update-placeholder.noarch 4.5.0.3-1.el8
>
> Transaction Summary
>
> ===
> Install  1 Package
>
> Total download size: 1.1 G
> Is this ok [y/N]: y
> Downloading Packages:
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [MIRROR] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: Interrupted
> by header callback: Server reports Content-Length: 1180431893 but expected
> size is: 1180857942
> [FAILED] ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch.rpm: No more
> mirrors to try - All mirrors were already tried without success
>
>
> The downloaded packages were saved in cache until the next successful
> transaction.
> You can remove cached packages by executing 'dnf clean packages'.
> Error: Error downloading packages:
>   ovirt-node-ng-image-update-4.5.1-0.1.el8.noarch: Cannot download, all
> mirrors were already tried without success
>
>
> How can I fix this error, and get the latest updates for 4.5 installed?
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/MIRAIYGHUT5A4FE5A33OXVIDTCQAYYHS/
>


-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA 

sbona...@redhat.com


*Red Hat respects your work li

[ovirt-users] Re: dnf update fails on ovirt node 4.5.0-2022052513

2022-06-14 Thread ariel . fridman
we are facing the same issue
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/5SFFPLUWYI3BKFPS3WJODVHUYEDAQMB7/