[ovirt-users] Re: ovirt-45-upstream GPG Key Error

2024-02-27 Thread Lev Veyde
Hi Jonas,

New packages are currently being signed with the new 4096 bit key, which
can be downloaded from:
https://resources.ovirt.org/pub/keys/RPM-GPG-ovirt-v4

It was supplied automatically for EL9/C9S releases, but missed the EL8/C8S
release packages.

Can you please try to import the new key manually and check if it helps?

Thanks in advance,

On Sat, Feb 24, 2024 at 11:35 AM Jonas  wrote:

> Some more context:
>
> # rpm --checksig --verbose
> /var/cache/dnf/ovirt-45-upstream-62781357e04a3932/packages/ovirt-node-ng-image-update-4.5.5-1.el8.noarch.rpm
>
>
>
> /var/cache/dnf/ovirt-45-upstream-62781357e04a3932/packages/ovirt-node-ng-image-update-4.5.5-1.el8.noarch.rpm:
>  Header V4 RSA/SHA256 Signature, key ID 24901d0c: NOKEY
>  Header SHA256 digest: OK
>  Header SHA1 digest: OK
>  Payload SHA256 digest: OK
>  V4 RSA/SHA256 Signature, key ID 24901d0c: NOKEY
>  MD5 digest: OK
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/A2KA6MLNPUJHZDLZ6NJTBT4IZT33HADS/
>


-- 

LEV VEYDE

SENIOR SOFTWARE ENGINEER, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com/>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/H4KS5WREXNY7URUREF6RERQ2UPBQYZJA/


[ovirt-users] Re: ovirt-45-upstream GPG Key Error

2024-02-27 Thread Lev Veyde
Hi Jonas,

You're welcome, and thanks for letting us know.

Thanks in advance,

On Mon, Feb 26, 2024 at 6:44 PM Jonas  wrote:

> Hi Lev
>
> Thanks a lot, I can confirm that the signature now correctly verifies
> with the new key. Thanks also for updating the oVirt site with the new key!
>
> Regards
> Jonas
>
> On 26.02.24 15:45, Lev Veyde wrote:
> > Hi Jonas,
> >
> > New packages are currently being signed with the new 4096 bit key, which
> > can be downloaded from:
> > https://resources.ovirt.org/pub/keys/RPM-GPG-ovirt-v4
> > <https://resources.ovirt.org/pub/keys/RPM-GPG-ovirt-v4>
> >
> > It was supplied automatically for EL9/C9S releases, but missed the
> > EL8/C8S release packages.
> >
> > Can you please try to import the new key manually and check if it helps?
> >
> > Thanks in advance,
> >
> > On Sat, Feb 24, 2024 at 11:35 AM Jonas  > <mailto:jo...@rabe.ch>> wrote:
> >
> > Some more context:
> >
> > # rpm --checksig --verbose
> >
>  
> /var/cache/dnf/ovirt-45-upstream-62781357e04a3932/packages/ovirt-node-ng-image-update-4.5.5-1.el8.noarch.rpm
> >
> >
>  
> /var/cache/dnf/ovirt-45-upstream-62781357e04a3932/packages/ovirt-node-ng-image-update-4.5.5-1.el8.noarch.rpm:
> >   Header V4 RSA/SHA256 Signature, key ID 24901d0c: NOKEY
> >   Header SHA256 digest: OK
> >   Header SHA1 digest: OK
> >   Payload SHA256 digest: OK
> >   V4 RSA/SHA256 Signature, key ID 24901d0c: NOKEY
> >   MD5 digest: OK
> > ___
> > Users mailing list -- users@ovirt.org <mailto:users@ovirt.org>
> > To unsubscribe send an email to users-le...@ovirt.org
> > <mailto:users-le...@ovirt.org>
> > Privacy Statement: https://www.ovirt.org/privacy-policy.html
> > <https://www.ovirt.org/privacy-policy.html>
> > oVirt Code of Conduct:
> > https://www.ovirt.org/community/about/community-guidelines/
> > <https://www.ovirt.org/community/about/community-guidelines/>
> > List Archives:
> >
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/A2KA6MLNPUJHZDLZ6NJTBT4IZT33HADS/
> <
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/A2KA6MLNPUJHZDLZ6NJTBT4IZT33HADS/
> >
> >
> >
> >
> > --
> >
> > LEV VEYDE
> >
> > SENIOR SOFTWARE ENGINEER, RHCE | RHCVA | MCITP
> >
> > Red Hat Israel
> >
> > <https://www.redhat.com/>
> >
> > l...@redhat.com <mailto:l...@redhat.com> | lve...@redhat.com
> > <mailto:lve...@redhat.com>
> >
> > <https://red.ht/sig>
> > TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
>
>

-- 

LEV VEYDE

SENIOR SOFTWARE ENGINEER, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com/>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/NAOTQ3LMQNMLGV2WE3EWQKPM6YLFFHYX/


[ovirt-users] Re: ovirt-45-upstream GPG Key Error

2024-01-13 Thread Lev Veyde
Hi Jirka and Matthew,

We think that we resolved the issue, which included re-signing the packages
and re-creating the oVirt 4.5 yum repo.

Could you please try to re-fetch the packages in question and see if that
solves the problem for you?

Thanks in advance and sorry for the issue,

On Tue, Jan 9, 2024 at 1:34 PM Jirka Simon  wrote:

> Hi Matthew,
>
> I reported this like 3 weeks ago :(
>
> just use dnf  -y install ovirt-engine-appliance --nogpgcheck  before
> hosted-engine --deploy
>
> Jirka
> On 1/8/24 17:14, Matthew J Black wrote:
>
> Hi Jorge,
>
> It's actually Rocky Linux v9.3 - I was using the term "RHEL" genrically -
> I suppose I should have used "EL" or "RL" instead.
> On 09/01/2024 00:20, Jorge Visentini wrote:
>
> Hi.
>
> Why don't you use the ISO and just install the hosts using it, and then
> deploy the engine?
> Why install on RHEL now... I've been using CentOS Stream 9 with UEFI for
> about 6 months and everything is working...
>
> Cheers!
>
> Em seg., 8 de jan. de 2024 às 04:07, Matthew J Black <
> matt...@peregrineit.net> escreveu:
>
>> Hi All,
>>
>> We just picked up a GPG Key error when running `dnf install
>> ovirt-engine-appliance` in preparation of a fresh oVirt v4.5.5 install on
>> RL v9.3:
>>
>> ~~~
>> oVirt upstream for CentOS Stream 9 - oVirt 4.5   79 kB/s |
>> 1.6 kB 00:00
>> Importing GPG key 0x24901D0C:
>>  Userid : "oVirt "
>>  Fingerprint: 3C98 E81D B93D EA6D 54DE 690E 44E4 75CB 2490 1D0C
>>  From   : /etc/pki/rpm-gpg/RPM-GPG-KEY-oVirt-4.5
>> Is this ok [y/N]: y
>> Key imported successfully
>> Import of key(s) didn't help, wrong key(s)?
>> Public key for ovirt-engine-appliance-4.5-20231201120201.1.el9.x86_64.rpm
>> is not installed. Failing package is:
>> ovirt-engine-appliance-4.5-20231201120201.1.el9.x86_64
>>  GPG Keys are configured as:
>> file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oVirt-4.5
>> ~~~
>>
>> An error? An issue with the repo definition? Can it safely be ignored
>> (normally I'd say "No" but its from the oVirt Tam's own repo...)? Is the
>> fingerprint above the correct one (and for that matter, where is the GPG
>> Key's Fingerprint recorded on the oVirt Website so that we can check
>> compliance ourselves)?
>>
>> Anyway, thought I'd let people know (further details can be provide upon
>> request)
>>
>> Cheers
>>
>> Dulux-Oz
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/WILIDSO6CMHHJLLQ2H7H6KVIEIVQ2GEO/
>>
>
>
> --
> Att,
> Jorge Visentini
> +55 55 98432-9868
>
>
>
> 
> Virus-free.www.avast.com
> 
> <#m_3968352809059148212_DAB4FAD8-2DD7-40BB-A1B8-4E2AA1F9FDF2>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/QP52KSI67LRMVEVFHBNK57KKL6FQC276/
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/GWLT4VZBP4DOOAAYVUBU4AYIWY6MUH3M/
>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/MVNDCBH4YZU44TSQC2LR5M6YULS5444U/


[ovirt-users] Re: ovirt-45-upstream GPG Key Error

2024-01-13 Thread Lev Veyde
Hi Jirka,

If you can, then please do, as we want to verify that we fixed the issue
for our users.

Thanks in advance,

On Tue, Jan 9, 2024 at 9:29 PM Jirka Simon  wrote:

> Hello there,
>
> I already finished my installation, but I can try it on sandbox.
>
> Jirka
>
>
> On 1/9/24 14:58, Lev Veyde wrote:
>
> Hi Jirka and Matthew,
>
> We think that we resolved the issue, which included re-signing the
> packages and re-creating the oVirt 4.5 yum repo.
>
> Could you please try to re-fetch the packages in question and see if that
> solves the problem for you?
>
> Thanks in advance and sorry for the issue,
>
> On Tue, Jan 9, 2024 at 1:34 PM Jirka Simon  wrote:
>
>> Hi Matthew,
>>
>> I reported this like 3 weeks ago :(
>>
>> just use dnf  -y install ovirt-engine-appliance --nogpgcheck  before
>> hosted-engine --deploy
>>
>> Jirka
>> On 1/8/24 17:14, Matthew J Black wrote:
>>
>> Hi Jorge,
>>
>> It's actually Rocky Linux v9.3 - I was using the term "RHEL" genrically -
>> I suppose I should have used "EL" or "RL" instead.
>> On 09/01/2024 00:20, Jorge Visentini wrote:
>>
>> Hi.
>>
>> Why don't you use the ISO and just install the hosts using it, and then
>> deploy the engine?
>> Why install on RHEL now... I've been using CentOS Stream 9 with UEFI for
>> about 6 months and everything is working...
>>
>> Cheers!
>>
>> Em seg., 8 de jan. de 2024 às 04:07, Matthew J Black <
>> matt...@peregrineit.net> escreveu:
>>
>>> Hi All,
>>>
>>> We just picked up a GPG Key error when running `dnf install
>>> ovirt-engine-appliance` in preparation of a fresh oVirt v4.5.5 install on
>>> RL v9.3:
>>>
>>> ~~~
>>> oVirt upstream for CentOS Stream 9 - oVirt 4.5   79 kB/s |
>>> 1.6 kB 00:00
>>> Importing GPG key 0x24901D0C:
>>>  Userid : "oVirt "
>>>  Fingerprint: 3C98 E81D B93D EA6D 54DE 690E 44E4 75CB 2490 1D0C
>>>  From   : /etc/pki/rpm-gpg/RPM-GPG-KEY-oVirt-4.5
>>> Is this ok [y/N]: y
>>> Key imported successfully
>>> Import of key(s) didn't help, wrong key(s)?
>>> Public key for
>>> ovirt-engine-appliance-4.5-20231201120201.1.el9.x86_64.rpm is not
>>> installed. Failing package is:
>>> ovirt-engine-appliance-4.5-20231201120201.1.el9.x86_64
>>>  GPG Keys are configured as:
>>> file:///etc/pki/rpm-gpg/RPM-GPG-KEY-oVirt-4.5
>>> ~~~
>>>
>>> An error? An issue with the repo definition? Can it safely be ignored
>>> (normally I'd say "No" but its from the oVirt Tam's own repo...)? Is the
>>> fingerprint above the correct one (and for that matter, where is the GPG
>>> Key's Fingerprint recorded on the oVirt Website so that we can check
>>> compliance ourselves)?
>>>
>>> Anyway, thought I'd let people know (further details can be provide upon
>>> request)
>>>
>>> Cheers
>>>
>>> Dulux-Oz
>>> ___
>>> Users mailing list -- users@ovirt.org
>>> To unsubscribe send an email to users-le...@ovirt.org
>>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>>> oVirt Code of Conduct:
>>> https://www.ovirt.org/community/about/community-guidelines/
>>> List Archives:
>>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/WILIDSO6CMHHJLLQ2H7H6KVIEIVQ2GEO/
>>>
>>
>>
>> --
>> Att,
>> Jorge Visentini
>> +55 55 98432-9868
>>
>>
>>
>> <https://www.avast.com/sig-email?utm_medium=email_source=link_campaign=sig-email_content=emailclient>
>> Virus-free.www.avast.com
>> <https://www.avast.com/sig-email?utm_medium=email_source=link_campaign=sig-email_content=emailclient>
>> <#m_-321625164339204607_m_3968352809059148212_DAB4FAD8-2DD7-40BB-A1B8-4E2AA1F9FDF2>
>>
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct: 
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives: 
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/QP52KSI67LRMVEVFHBNK57KKL6FQC276/
>>
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/GWLT4VZBP4DOOAAYVUBU4AYIWY6MUH3M/
>>
>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/AUMIMP5U7V6BTFFPOGTRKLUD25ELJMNV/


[ovirt-users] Re: Please, Please Help - New oVirt Install/Deployment Failing - "Host is not up..."

2022-11-07 Thread Lev Veyde
Hi Matthew,

It should be as simple as:

# ovirt-aaa-jdbc-tool user password-reset admin


On Mon, Nov 7, 2022 at 10:27 AM Matthew J Black 
wrote:

> Actually, I just thought of another question:
>
> I've got console root access to the Engine VM: How hard is it to change
> the URL GUI "admin@local" password from there - and what is the process?
>
> I ask because this'll mean I won't have to do a re-install to reset the
> bad password I mentioned above.
>
> Cheers
>
> Dulux-Oz
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/O2F6MYURHW2EHBSHLGRXDOZ4NLEEBXU4/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/OJFPEFHBY6LV7GQULAW3UCW4VZJ4233D/


[ovirt-users] Re: Start Hosted Engine - new installation 4.5.3.1

2022-10-28 Thread Lev Veyde
Hi,

Please try to use the latest ovirt-node-ng-image 4.5.3.2.

Thanks in advance,

On Tue, Oct 25, 2022 at 8:13 AM  wrote:

> I'm not good in Linux. I tried:
> - dnf downgrade ansible
> - yum autoremovoe ansible
> It doesn't work. Is the older version of the program more stable? (4.5.0)
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/CUNVFBR3NY75V6NDUXWKAYPNRPPWWZW7/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/TIQOHGSDODBU7WJUGUOHLKGOOIMLXL4K/


[ovirt-users] Re: Wrong engine version grts installed

2022-10-28 Thread Lev Veyde
Hi Ada,

The new version of the ovirt-node-ng-image was released - 4.5.3.2 :
https://resources.ovirt.org/pub/ovirt-4.5/iso/ovirt-node-ng-installer/4.5.3.2-2022102813/el8/ovirt-node-ng-installer-4.5.3.2-2022102813.el8.iso

This one contains the fix to use an older version of ansible-core - 2.12.7,
which should resolve the issue you experienced.

Please let us know if you are still experiencing any issues with the HE
installation.

Thanks in advance,

On Thu, Oct 27, 2022 at 9:52 PM Lev Veyde  wrote:

> Hi,
>
> The issue seems to be a recent version of ansible-core that got installed
> on ovirt-node-ng-image (2.13.x).
> We're working on building a new ovirt-node-ng-image that has an older
> version of it (2.12.x), the same we have in our appliance, that should
> resolve the issue.
>
> Thanks for letting us know about the issue.
>
> Thanks in advance,
>
> On Thu, Oct 27, 2022 at 3:31 PM Gianluca Cecchi 
> wrote:
>
>> On Thu, Oct 27, 2022 at 2:05 PM ada per  wrote:
>>
>>> i did that aswell  still:
>>>
>>> dnf downgrade ansible-core
>>> Last metadata expiration check: 0:44:39 ago on Thu 27 Oct 2022 14:20:00
>>> EEST.
>>> Packages for argument ansible-core available, but not installed.
>>> Error: No packages marked for downgrade.
>>>
>>>
>> Strange
>> This message should be printed when you don't have the package installed.
>> For example on my Fedora 36 system I have pcp-conf package that is not
>> installed
>>
>>  $ sudo dnf downgrade pcp-conf
>> Last metadata expiration check: 0:07:36 ago on Thu 27 Oct 2022 02:19:55
>> PM CEST.
>> Packages for argument pcp-conf available, but not installed.
>> Error: No packages marked for downgrade.
>>
>> While I can install it and I will have it at the latest version:
>> $ sudo dnf install pcp-conf
>>
>>
>>
>> 
>>  PackageArchitecture Version
>>  Repository Size
>>
>> 
>> Installing:
>>  pcp-conf   x86_64   6.0.0-1.fc36
>> updates28 k
>>
>> And then I can downgrade it, even if the lower version was not ever
>> installed before on my system
>>
>> $ sudo dnf downgrade pcp-conf
>> Last metadata expiration check: 0:01:24 ago on Thu 27 Oct 2022 02:19:55
>> PM CEST.
>> Dependencies resolved.
>>
>> 
>>  PackageArchitecture     Version
>> RepositorySize
>>
>> 
>> Downgrading:
>>  pcp-conf   x86_64       5.3.6-2.fc36
>>  fedora28 k
>>
>> what you get with the command
>>
>> rpm -qa | grep ansible
>> ?
>>
>>
>
> --
>
> Lev Veyde
>
> Senior Software Engineer, RHCE | RHCVA | MCITP
>
> Red Hat Israel
>
> <https://www.redhat.com>
>
> l...@redhat.com | lve...@redhat.com
> <https://red.ht/sig>
> TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/7ZGMSG5CA4PLFW3ZPGVPCMNQLYPBR5JM/


[ovirt-users] Re: Wrong engine version grts installed

2022-10-27 Thread Lev Veyde
Hi,

The issue seems to be a recent version of ansible-core that got installed
on ovirt-node-ng-image (2.13.x).
We're working on building a new ovirt-node-ng-image that has an older
version of it (2.12.x), the same we have in our appliance, that should
resolve the issue.

Thanks for letting us know about the issue.

Thanks in advance,

On Thu, Oct 27, 2022 at 3:31 PM Gianluca Cecchi 
wrote:

> On Thu, Oct 27, 2022 at 2:05 PM ada per  wrote:
>
>> i did that aswell  still:
>>
>> dnf downgrade ansible-core
>> Last metadata expiration check: 0:44:39 ago on Thu 27 Oct 2022 14:20:00
>> EEST.
>> Packages for argument ansible-core available, but not installed.
>> Error: No packages marked for downgrade.
>>
>>
> Strange
> This message should be printed when you don't have the package installed.
> For example on my Fedora 36 system I have pcp-conf package that is not
> installed
>
>  $ sudo dnf downgrade pcp-conf
> Last metadata expiration check: 0:07:36 ago on Thu 27 Oct 2022 02:19:55 PM
> CEST.
> Packages for argument pcp-conf available, but not installed.
> Error: No packages marked for downgrade.
>
> While I can install it and I will have it at the latest version:
> $ sudo dnf install pcp-conf
>
>
>
> 
>  PackageArchitecture Version
>  Repository Size
>
> 
> Installing:
>  pcp-conf   x86_64   6.0.0-1.fc36
> updates28 k
>
> And then I can downgrade it, even if the lower version was not ever
> installed before on my system
>
> $ sudo dnf downgrade pcp-conf
> Last metadata expiration check: 0:01:24 ago on Thu 27 Oct 2022 02:19:55 PM
> CEST.
> Dependencies resolved.
>
> 
>  PackageArchitecture Version
> RepositorySize
>
> 
> Downgrading:
>  pcp-conf   x86_64   5.3.6-2.fc36
>  fedora28 k
>
> what you get with the command
>
> rpm -qa | grep ansible
> ?
>
>

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/TSM2IEZAY4EP5DDJ4Y5OTA3QVBY7GX4F/


[ovirt-users] Re: Wrong engine version grts installed

2022-10-26 Thread Lev Veyde
Hi Didi,

On Wed, Oct 26, 2022 at 2:34 PM Yedidyah Bar David  wrote:

> On Wed, Oct 26, 2022 at 2:06 PM Lev Veyde  wrote:
>
>> Hi Ada,
>>
>> Have pushed an updated version of the ovirt-engine-appliance package, it
>> should be propagated to all mirrors soon.
>>
>> You can also fetch it directly from:
>>
>> https://resources.ovirt.org/pub/ovirt-4.5/rpm/el8/x86_64/ovirt-engine-appliance-4.5-20221026100732.1.el8.x86_64.rpm
>>
>> Please test it and let me know if it works for you or you still
>> experience the same issue.
>>
>
> Thanks, Lev. Do we have the appliance/node build/release process
> documented? Can you update [1]? Thanks.
>
> It seems to me like we have two separate rpm repos for it - [2] for
> nightlies, [3] for releases.
>
> It seems like [2] is updated by a github action in the appliance git repo.
>
> Is [3] updated only manually? What's the process?
>
>
Yes, it's a manual process.
One needs to take the *right* packages from [1] and [2] and add it to the
ovirt-4.5 compose, so it will end up in [3].

[1]
https://resources.ovirt.org/repos/ovirt/github-ci/ovirt-appliance-4.5/el8/
[2]
https://resources.ovirt.org/repos/ovirt/github-ci/ovirt-appliance-4.5/el8-SRPMS/
[3] https://resources.ovirt.org/pub/ovirt-4.5/rpm/el8/



> With jenkins it was somewhat more clear... (to me, anyway).
>
>
Yes, I know...


> [1]
> https://www.ovirt.org/develop/release-management/process/making-a-release.html
>
> [2] https://resources.ovirt.org/repos/ovirt/github-ci/ovirt-appliance/
>
> [3] https://resources.ovirt.org/pub/ovirt-4.5/rpm/el8/
>
>
>>
>> Thanks in advance,
>>
>>
>> On Wed, Oct 26, 2022 at 12:38 PM Lev Veyde  wrote:
>>
>>> Hi Ada,
>>>
>>> Thanks for letting us know about the issue.
>>> The issue seems to be with the latest ovirt-engine-appliance.
>>> We'll need to rebuild this and provide a fixed package.
>>>
>>> Thanks in advance,
>>>
>>> On Wed, Oct 26, 2022 at 11:04 AM ada per  wrote:
>>>
>>>> Thank you for your reply,
>>>> Indeed  I 1. Installed ovirt-node on some host   2. Ran there
>>>> 'hosted-engine --deploy' 3. Got an engine VM that includes the  master
>>>> engine
>>>>
>>>> Regarding your questions
>>>>
>>>> *Did you install/upgrade any package manually, prior to
>>>> deploying?ovirt-engine-appliance? Anything else?*
>>>> I did not upgrade any packages  prior to deploying
>>>>
>>>> What i did is:
>>>> I installed  ovirt node host 4.5.3.1 without adding any packages
>>>> manually- it deployed master version#
>>>> i removed it and on a different host
>>>> I installed ovirt node host 4.5.3 without adding any packages manually-
>>>> it deployed   master version#
>>>> i then removed it and install node 4.5.2  without adding any packages
>>>> manually- it deployed master version
>>>> i removed it and reinstall 4.5.2 and install engine packages
>>>> manually and still master version was  deployed   even though  when running
>>>> engine appliance install it says
>>>> ovirt-engine-appliance-4.5-20221018071047.1.el8.x86_64
>>>>
>>>> *the results of the commands are as below:*
>>>>
>>>> *rpm -qa | grep release*
>>>> centos-release-nfv-common-1-3.el8.noarch
>>>> centos-release-gluster10-1.0-1.el8s.noarch
>>>> centos-release-virt-common-1-2.el8.noarch
>>>> centos-release-ovirt45-8.7-2.el8s.noarch
>>>> centos-stream-release-8.6-1.el8.noarch
>>>> centos-release-storage-common-2-2.el8.noarch
>>>> centos-release-opstools-1-12.el8.noarch
>>>> ovirt-release-host-node-4.5.2-1.el8.x86_64
>>>> centos-release-ceph-pacific-1.0-2.el8.noarch
>>>> centos-release-nfv-openvswitch-1-3.el8.noarch
>>>>
>>>> *dnf repoquery -i ovirt-engine-appliance*
>>>> Last metadata expiration check: 0:28:15 ago on Wed 26 Oct 2022 10:22:40
>>>> EEST.
>>>> Name : ovirt-engine-appliance
>>>> Version  : 4.5
>>>> Release  : 20220419162115.1.el8
>>>> Architecture : x86_64
>>>> Size : 1.6 G
>>>> Source   : ovirt-engine-appliance-4.5-20220419162115.1.el8.src.rpm
>>>> Repository   : ovirt-45-upstream
>>>> Summary  : The oVirt Engine Appliance image (OVA)
>>>> URL  : https://www.ovirt.org/
>>>> License  : GPLv2
>>>> Descrip

[ovirt-users] Async release for ovirt-engine (4.5.3.2) and mom (0.6.4) is now available

2022-10-26 Thread Lev Veyde
The oVirt Team has just released a new version of ovirt-engine package

(4.5.3.2) and mom (0.6.4) that fixes important bugs:

- Bug 2137207 <https://bugzilla.redhat.com/2137207> - The RemoveDisk job
finishes before the disk was removed from the DB

- Bug 2137532 <https://bugzilla.redhat.com/2137532> - MoM functionality is
broken in mom-0.6.3-1 - Failed to initialize MOM threads

The update is already available on resources.ovirt.org and should land on

oVirt mirrors within 24 hours.

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/TCGC54KIG7XIYNBO44WKKLCNZJQITWMO/


[ovirt-users] Re: Wrong engine version grts installed

2022-10-26 Thread Lev Veyde
Hi Ada,

Have pushed an updated version of the ovirt-engine-appliance package, it
should be propagated to all mirrors soon.

You can also fetch it directly from:
https://resources.ovirt.org/pub/ovirt-4.5/rpm/el8/x86_64/ovirt-engine-appliance-4.5-20221026100732.1.el8.x86_64.rpm

Please test it and let me know if it works for you or you still experience
the same issue.

Thanks in advance,


On Wed, Oct 26, 2022 at 12:38 PM Lev Veyde  wrote:

> Hi Ada,
>
> Thanks for letting us know about the issue.
> The issue seems to be with the latest ovirt-engine-appliance.
> We'll need to rebuild this and provide a fixed package.
>
> Thanks in advance,
>
> On Wed, Oct 26, 2022 at 11:04 AM ada per  wrote:
>
>> Thank you for your reply,
>> Indeed  I 1. Installed ovirt-node on some host   2. Ran there
>> 'hosted-engine --deploy' 3. Got an engine VM that includes the  master
>> engine
>>
>> Regarding your questions
>>
>> *Did you install/upgrade any package manually, prior to
>> deploying?ovirt-engine-appliance? Anything else?*
>> I did not upgrade any packages  prior to deploying
>>
>> What i did is:
>> I installed  ovirt node host 4.5.3.1 without adding any packages
>> manually- it deployed master version#
>> i removed it and on a different host
>> I installed ovirt node host 4.5.3 without adding any packages manually-
>> it deployed   master version#
>> i then removed it and install node 4.5.2  without adding any packages
>> manually- it deployed master version
>> i removed it and reinstall 4.5.2 and install engine packages manually and
>> still master version was  deployed   even though  when running engine
>> appliance install it says
>> ovirt-engine-appliance-4.5-20221018071047.1.el8.x86_64
>>
>> *the results of the commands are as below:*
>>
>> *rpm -qa | grep release*
>> centos-release-nfv-common-1-3.el8.noarch
>> centos-release-gluster10-1.0-1.el8s.noarch
>> centos-release-virt-common-1-2.el8.noarch
>> centos-release-ovirt45-8.7-2.el8s.noarch
>> centos-stream-release-8.6-1.el8.noarch
>> centos-release-storage-common-2-2.el8.noarch
>> centos-release-opstools-1-12.el8.noarch
>> ovirt-release-host-node-4.5.2-1.el8.x86_64
>> centos-release-ceph-pacific-1.0-2.el8.noarch
>> centos-release-nfv-openvswitch-1-3.el8.noarch
>>
>> *dnf repoquery -i ovirt-engine-appliance*
>> Last metadata expiration check: 0:28:15 ago on Wed 26 Oct 2022 10:22:40
>> EEST.
>> Name : ovirt-engine-appliance
>> Version  : 4.5
>> Release  : 20220419162115.1.el8
>> Architecture : x86_64
>> Size : 1.6 G
>> Source   : ovirt-engine-appliance-4.5-20220419162115.1.el8.src.rpm
>> Repository   : ovirt-45-upstream
>> Summary  : The oVirt Engine Appliance image (OVA)
>> URL  : https://www.ovirt.org/
>> License  : GPLv2
>> Description  : This package contains the prebuild oVirt Engine appliance
>> image. It is intended to
>>  : be used with hosted-engine setup.
>>
>> Name : ovirt-engine-appliance
>> Version  : 4.5
>> Release  : 20220511122240.1.el8
>> Architecture : x86_64
>> Size : 1.6 G
>> Source   : ovirt-engine-appliance-4.5-20220511122240.1.el8.src.rpm
>> Repository   : ovirt-45-upstream
>> Summary  : The oVirt Engine Appliance image (OVA)
>> URL  : https://www.ovirt.org/
>> License  : GPLv2
>> Description  : This package contains the prebuild oVirt Engine appliance
>> image. It is intended to
>>  : be used with hosted-engine setup.
>>
>> Name : ovirt-engine-appliance
>> Version  : 4.5
>> Release  : 20221018071047.1.el8
>> Architecture : x86_64
>> Size : 1.5 G
>> Source   : ovirt-engine-appliance-4.5-20221018071047.1.el8.src.rpm
>> Repository   : ovirt-45-upstream
>> Summary  : The oVirt Engine Appliance image (OVA)
>> URL  : https://www.ovirt.org/
>> License  : GPLv2
>> Description  : This package contains the prebuild oVirt Engine appliance
>> image. It is intended to
>>  : be used with hosted-engine setup.
>>
>>
>> On Wed, Oct 26, 2022 at 10:46 AM Yedidyah Bar David 
>> wrote:
>>
>>> On Wed, Oct 26, 2022 at 8:50 AM ada per  wrote:
>>> >
>>> > Hello,
>>> >
>>> > Both  node version 4.5.3 and 4.5.2 ate installing the master version.
>>>
>>> By your question, I suppose that you mean that you:
>>>
>>> 1. Installed ovirt-node o

[ovirt-users] Re: Wrong engine version grts installed

2022-10-26 Thread Lev Veyde
Hi Ada,

Thanks for letting us know about the issue.
The issue seems to be with the latest ovirt-engine-appliance.
We'll need to rebuild this and provide a fixed package.

Thanks in advance,

On Wed, Oct 26, 2022 at 11:04 AM ada per  wrote:

> Thank you for your reply,
> Indeed  I 1. Installed ovirt-node on some host   2. Ran there
> 'hosted-engine --deploy' 3. Got an engine VM that includes the  master
> engine
>
> Regarding your questions
>
> *Did you install/upgrade any package manually, prior to
> deploying?ovirt-engine-appliance? Anything else?*
> I did not upgrade any packages  prior to deploying
>
> What i did is:
> I installed  ovirt node host 4.5.3.1 without adding any packages manually-
> it deployed master version#
> i removed it and on a different host
> I installed ovirt node host 4.5.3 without adding any packages manually- it
> deployed   master version#
> i then removed it and install node 4.5.2  without adding any packages
> manually- it deployed master version
> i removed it and reinstall 4.5.2 and install engine packages manually and
> still master version was  deployed   even though  when running engine
> appliance install it says
> ovirt-engine-appliance-4.5-20221018071047.1.el8.x86_64
>
> *the results of the commands are as below:*
>
> *rpm -qa | grep release*
> centos-release-nfv-common-1-3.el8.noarch
> centos-release-gluster10-1.0-1.el8s.noarch
> centos-release-virt-common-1-2.el8.noarch
> centos-release-ovirt45-8.7-2.el8s.noarch
> centos-stream-release-8.6-1.el8.noarch
> centos-release-storage-common-2-2.el8.noarch
> centos-release-opstools-1-12.el8.noarch
> ovirt-release-host-node-4.5.2-1.el8.x86_64
> centos-release-ceph-pacific-1.0-2.el8.noarch
> centos-release-nfv-openvswitch-1-3.el8.noarch
>
> *dnf repoquery -i ovirt-engine-appliance*
> Last metadata expiration check: 0:28:15 ago on Wed 26 Oct 2022 10:22:40
> EEST.
> Name : ovirt-engine-appliance
> Version  : 4.5
> Release  : 20220419162115.1.el8
> Architecture : x86_64
> Size : 1.6 G
> Source   : ovirt-engine-appliance-4.5-20220419162115.1.el8.src.rpm
> Repository   : ovirt-45-upstream
> Summary  : The oVirt Engine Appliance image (OVA)
> URL  : https://www.ovirt.org/
> License  : GPLv2
> Description  : This package contains the prebuild oVirt Engine appliance
> image. It is intended to
>  : be used with hosted-engine setup.
>
> Name : ovirt-engine-appliance
> Version  : 4.5
> Release  : 20220511122240.1.el8
> Architecture : x86_64
> Size : 1.6 G
> Source   : ovirt-engine-appliance-4.5-20220511122240.1.el8.src.rpm
> Repository   : ovirt-45-upstream
> Summary  : The oVirt Engine Appliance image (OVA)
> URL  : https://www.ovirt.org/
> License  : GPLv2
> Description  : This package contains the prebuild oVirt Engine appliance
> image. It is intended to
>  : be used with hosted-engine setup.
>
> Name : ovirt-engine-appliance
> Version  : 4.5
> Release  : 20221018071047.1.el8
> Architecture : x86_64
> Size : 1.5 G
> Source   : ovirt-engine-appliance-4.5-20221018071047.1.el8.src.rpm
> Repository   : ovirt-45-upstream
> Summary  : The oVirt Engine Appliance image (OVA)
> URL  : https://www.ovirt.org/
> License  : GPLv2
> Description  : This package contains the prebuild oVirt Engine appliance
> image. It is intended to
>  : be used with hosted-engine setup.
>
>
> On Wed, Oct 26, 2022 at 10:46 AM Yedidyah Bar David 
> wrote:
>
>> On Wed, Oct 26, 2022 at 8:50 AM ada per  wrote:
>> >
>> > Hello,
>> >
>> > Both  node version 4.5.3 and 4.5.2 ate installing the master version.
>>
>> By your question, I suppose that you mean that you:
>>
>> 1. Installed ovirt-node on some host
>>
>> 2. Ran there 'hosted-engine --deploy'
>>
>> 3. Got an engine VM that includes the 4.5.4 master engine
>>
>> Can you please check this, on the host:
>>
>> # rpm -qa | grep release
>>
>> # dnf repoquery -i ovirt-engine-appliance
>>
>> Did you install/upgrade any package manually, prior to deploying?
>> ovirt-engine-appliance? Anything else?
>>
>> Adding Lev.
>>
>> Thanks and best regards,
>>
>> >
>> >  The version of the engine that gets installed is
>> 4.5.4-0.2.master.20221025103923.git936a8fcd09.el8
>> >
>> > I do not understand why master version was installed, as I wanted the
>> stable version.
>> >
>> >
>> > ___
>> > Users maili

[ovirt-users] Re: Ovirt host update bug

2022-10-19 Thread Lev Veyde
Hi,

We built a new centos-release-ovirt package that supposed to fix that issue
(on non manually fixed machine):
https://cbs.centos.org/kojifiles/packages/centos-release-ovirt45/8.7/3.el8s/noarch/centos-release-ovirt45-8.7-3.el8s.noarch.rpm

Could somebody please test that it indeed fixes the issue?

Thanks in advance,

On Wed, Oct 19, 2022 at 2:27 PM Brett Maton 
wrote:

> Thanks Ales,
>
>   That fixed it for me, I don't think *rdo-ovn-central* is mentioned in link
> but that was the final missing exclude for me.
>
> Regards,
> Brett
>
> --
> *From:* Ales Musil 
> *Sent:* 19 October 2022 11:50
> *To:* Brett Maton 
> *Cc:* Lev Veyde ; mm...@maxistechnology.com <
> mm...@maxistechnology.com>; users@ovirt.org 
> *Subject:* Re: [ovirt-users] Re: Ovirt host update bug
>
> Hi,
>
> you need to specify also "rdo-ovn-host", "python3-rdo-openvswitch" and "
> rdo-ovn-central" in the excluded.
> See
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/RIHO32QA3NT6YFCL3H63AEEPW7ELTKMU/
>
> Best regards,
> Ales
>
> On Wed, Oct 19, 2022 at 12:35 PM Brett Maton 
> wrote:
>
> I'm seeing the same error
>
> Repo config:
>
> # grep 'ovirt-45-centos-stream-openstack-yoga'
> /etc/yum.repos.d/CentOS-oVirt-4.5.repo -B1 -A15
>
> [ovirt-45-centos-stream-openstack-yoga]
> name=CentOS Stream $releasever - oVirt 4.5 - OpenStack Yoga Repository
> # baseurl=
> http://mirror.centos.org/centos/$stream/cloud/$basearch/openstack-yoga/
> mirrorlist=
> http://mirrorlist.centos.org/?release=$stream=$basearch=cloud-openstack-yoga
> gpgcheck=1
> gpgkey=https://www.centos.org/keys/RPM-GPG-KEY-CentOS-SIG-Cloud
> enabled=1
> module_hotfixes=1
> exclude=
>  # ansible-2.9.27-4.el8 shipped in yoga repo is breaking dependencies on
> oVirt side
>  ansible
>  ansible-test
> * rdo-openvswitch*
> * rdo-ovn*
>
>
> Update attempt:
>
> # yum clean all
> 187 files removed
>
> # dnf update
> CentOS-8-stream - Ceph Pacific
>   781 kB/s | 456 kB 00:00
> CentOS-8-stream - Gluster 10
>   175 kB/s |  40 kB 00:00
> CentOS-8 - NFV OpenvSwitch
>   364 kB/s | 168 kB 00:00
> CentOS-OpsTools - collectd
>   169 kB/s |  41 kB 00:00
> CentOS Stream 8 - AppStream
> 24 MB/s |  25 MB 00:01
> CentOS Stream 8 - BaseOS
>23 MB/s |  25 MB 00:01
> CentOS Stream 8 - Extras
>39 kB/s |  18 kB 00:00
> CentOS Stream 8 - Extras common packages
>24 kB/s | 4.9 kB 00:00
> CentOS Stream 8 - PowerTools
>   9.7 MB/s | 5.1 MB 00:00
> CentOS Stream 8 - oVirt 4.5
>4.1 MB/s | 1.2 MB 00:00
> CentOS Stream 8 - oVirt 4.5 - OpenStack Yoga Repository
>3.4 MB/s | 2.2 MB 00:00
> oVirt upstream for CentOS Stream 8 - oVirt 4.5
>47 kB/s | 408 kB 00:08
> Extra Packages for Enterprise Linux 8 - x86_64
>11 MB/s |  13 MB 00:01
> Extra Packages for Enterprise Linux Modular 8 - x86_64
>   830 kB/s | 733 kB 00:00
> Extra Packages for Enterprise Linux 8 - Next - x86_64
>1.5 MB/s | 1.4 MB 00:00
> Error:
>  Problem 1: package rdo-ovn-central-2:22.06-3.el8.noarch requires rdo-ovn
> = 2:22.06-3.el8, but none of the providers can be installed
>   - cannot install the best update candidate for package
> ovn-2021-central-21.12.0-82.el8s.x86_64
>   - package rdo-ovn-2:22.06-3.el8.noarch is filtered out by exclude
> filtering
>  Problem 2: package python3-rdo-openvswitch-2:2.17-3.el8.noarch requires
> rdo-openvswitch = 2:2.17-3.el8, but none of the providers can be installed
>   - cannot install the best update candidate for package
> python3-openvswitch2.15-2.15.0-119.el8s.x86_64
>   - package rdo-openvswitch-2:2.17-3.el8.noarch is filtered out by exclude
> filtering
> (try to add '--skip-broken' to skip uninstallable packages or '--nobest'
> to use not only best candidate packages)
>
>
> Regards,
> Brett
> --
> *From:* Lev Veyde 
> *Sent:* 19 October 2022 11:14
> *To:* mm...@maxistechnology.com 
> *Cc:* users@ovirt.org 
> *Subject:* [ovirt-users] Re: Ovirt host update bug
>
> Checked with the networking and looks like the issue is with the
> conflicting OVS/OVN packages released on the OpenStack channel.
>
> Fixing that on our side will require releasing a new version, but one can
> try to fix it manually by modifying the
> /etc/yum.repos.d/CentOS-oVirt-4.5.repo file.
>
> 1. Find the [ovirt-45-centos-stream-openstack-yoga] section
> 2. At the end of the section look for ansible-test under exclude=
> 3. Add *rdo-openvswitch* and

[ovirt-users] Re: Ovirt host update bug

2022-10-19 Thread Lev Veyde
and virtual machines on that particular host are unable to run
> an ovirt web console as well: citing handshake error failure.
> log excerpt for host web console:
>
> Oct 17 15:58:29 ovirt-host-05 journal[96215]: Domain id=24
> name='cen-79-dmz-02' uuid=82fefcfa-bce0-4397-a575-48d3d08fdb61 is tainted:
> custom-ga-command
> Oct 17 15:58:29 ovirt-host-05 journal[96215]: Domain id=25
> name='win-10-utl' uuid=11f71942-1d88-40a0-a6c5-45e7718afbcf is tainted:
> custom-ga-command
>
> Oct 17 03:37:01 ovirt-host-05 ovs-appctl[37436]:
> ovs|1|unixctl|WARN|failed to connect to
> /var/run/ovn/ovn-controller.18617.ctl
>
> Thank you in advance
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/5USJX6G7ZAZWDNYQS5T5DFRPJUW3WV6E/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/4KS4YJWQJJ5FW6A2CXDPX75ECQXXEORX/


[ovirt-users] Re: Ovirt host update bug

2022-10-19 Thread Lev Veyde
by openvswitch2.15-2.15.0-53.el8s.x86_64\\n  - package
> rdo-openvswitch-2:2.17-3.el8.noarch obsoletes openvswitch2.15 <
>  2.17 provided by openvswitch2.15-2.15.0-54.el8s.x86_64\\n  - package
> rdo-openvswitch-2:2.17-3.el8.noarch obsoletes openvswitch2.15 < 2.17
> provided by openvswitch2.15-2.15.0-56.el8s.x86_64\\n  - package
> rdo-openvswitch-2:2.17-3.el8.noarch obsoletes openvswitch2.15 < 2.17
> provided by openvswitch2.15-2.15.0-6.el8s.x86_64\\n  - package
> rdo-openvswitch-2:2.17-3.el8.noarch obsoletes openvswitch2.15 < 2.17
> provided by openvswitch2.15-2.15.0-72.el8s.x86_64\\n  - package
> rdo-openvswitch-2:2.17-3.el8.noarch obsoletes openvswitch2.15 < 2.17
> provided by openvswitch2.15-2.15.0-75.el8s.x86_64\\n  - package
> rdo-openvswitch-2:2.17-3.el8.noarch obsoletes openvswitch2.15 < 2.17
> provided by openvswitch2.15-2.15.0-80.el8s.x86_64\\n  - package
> rdo-openvswitch-2:2.17-3.el8.noarch obsoletes openvswitch2.15 < 2.17
> provided by openvswitch2.15-2.15.0-81.el8s.x86_64\\n  - package
> rdo-openvswitch-2:2.17-3.el8.noarch obsoletes openvswitch2.15 < 2.17
> provided by openvswitch2.15-2.15.0-88.el8s.x86_64\\n  - cannot
>   install the best update candidate for package
> ovirt-openvswitch-2.15-4.el8.noarch\\n  - cannot install the best update
> candidate for package openvswitch2.15-2.15.0-117.el8s.x86_64\\n Problem 2:
> package python3-rdo-openvswitch-2:2.17-3.el8.noarch obsoletes
> python3-openvswitch2.15 < 2.17 provided by
> python3-openvswitch2.15-2.15.0-119.el8s.x86_64\\n  - package
> openvswitch2.15-ipsec-2.15.0-119.el8s.x86_64 requires
> python3-openvswitch2.15 = 2.15.0-119.el8s, but none of the providers can be
> installed\\n  - cannot install the best update candidate for package
> python3-openvswitch2.15-2.15.0-117.el8s.x86_64\\n  - cannot install the
> best update candidate for package
> openvswitch2.15-ipsec-2.15.0-117.el8s.x86_64\\n Problem 3: package
> ovirt-openvswitch-ovn-common-2.15-4.el8.noarch requires ovn-2021, but none
> of the providers can be installed\\n  - package
> rdo-ovn-2:22.06-3.el8.noarch obsoletes ovn-2021 < 22.06 provided by
> ovn-2021-21.12.0-82.el8s.x86_64\\n  - package rdo-ovn-2:22.06-3.el8.noarc
>  h obsoletes ovn-2021 < 22.06 provided by
> ovn-2021-21.03.0-21.el8s.x86_64\\n  - package rdo-ovn-2:22.06-3.el8.noarch
> obsoletes ovn-2021 < 22.06 provided by ovn-2021-21.03.0-40.el8s.x86_64\\n
> - package rdo-ovn-2:22.06-3.el8.noarch obsoletes ovn-2021 < 22.06 provided
> by ovn-2021-21.06.0-17.el8s.x86_64\\n  - package
> rdo-ovn-2:22.06-3.el8.noarch obsoletes ovn-2021 < 22.06 provided by
> ovn-2021-21.06.0-29.el8s.x86_64\\n  - package rdo-ovn-2:22.06-3.el8.noarch
> obsoletes ovn-2021 < 22.06 provided by ovn-2021-21.12.0-11.el8s.x86_64\\n
> - cannot install the best update candidate for package
> ovn-2021-21.12.0-82.el8s.x86_64\\n  - cannot install the best update
> candidate for package ovirt-openvswitch-ovn-common-2.15-4.el8.noarch\\n
> Problem 4: package ovirt-openvswitch-ovn-host-2.15-4.el8.noarch requires
> ovn-2021-host, but none of the providers can be installed\\n  - package
> rdo-ovn-host-2:22.06-3.el8.noarch obsoletes ovn-2021-host < 22.06 provided
> by ovn-2021-host-21.12.0-82.el8s.x86_64\\n  - pa
>  ckage rdo-ovn-host-2:22.06-3.el8.noarch obsoletes ovn-2021-host < 22.06
> provided by ovn-2021-host-21.03.0-21.el8s.x86_64\\n  - package
> rdo-ovn-host-2:22.06-3.el8.noarch obsoletes ovn-2021-host < 22.06 provided
> by ovn-2021-host-21.03.0-40.el8s.x86_64\\n  - package
> rdo-ovn-host-2:22.06-3.el8.noarch obsoletes ovn-2021-host < 22.06 provided
> by ovn-2021-host-21.06.0-17.el8s.x86_64\\n  - package
> rdo-ovn-host-2:22.06-3.el8.noarch obsoletes ovn-2021-host < 22.06 provided
> by ovn-2021-host-21.06.0-29.el8s.x86_64\\n  - package
> rdo-ovn-host-2:22.06-3.el8.noarch obsoletes ovn-2021-host < 22.06 provided
> by ovn-2021-host-21.12.0-11.el8s.x86_64\\n  - cannot install the best
> update candidate for package ovn-2021-host-21.12.0-82.el8s.x86_64\\n  -
> cannot install the best update candidate for package
> ovirt-openvswitch-ovn-host-2.15-4.el8.noarch\", \"rc\": 1, \"results\":
> []}",
>
> On one host, when I attempt to open the ovirt web console from the gui it
> won't open, and virtual machines on that particular host are unable to run
> an ovirt web console as well: citing handshake error failure.
> log excerpt for host web console:
>
> Oct 17 15:58:29 ovirt-host-05 journal[96215]: Domain id=24
> name='cen-79-dmz-02' uuid=82fefcfa-bce0-4397-a575-48d3d08fdb61 is tainted:
> custom-ga-command
> Oct 17 15:58:29 ovirt-host-05 journal[96215]: Domain id=25
> name='win-10-utl' uuid=11f71942-1d88-40a0-a6c5-45e7718afbcf is tainted:
> custom-ga-command
>
> Oct 

[ovirt-users] Re: [ovirt-announce] oVirt 4.5.3 is now generally available

2022-10-18 Thread Lev Veyde
Hi Jean-Louis,

Thanks for testing - it takes a few minutes for the system to generate the
files after we merge the update.
Because of that the link looked broken for some short period after
the announcement, but it's OK now.

Thanks in advance,

On Tue, Oct 18, 2022 at 6:04 PM Jean-Louis Dupond via Users 
wrote:

> https://www.ovirt.org/release/4.5.3/ -> 404 :)
>
> Thanks for the new release!
> On 18/10/2022 16:52, Lev Veyde wrote:
>
> The oVirt project is excited to announce the general availability of oVirt
> 4.5.3, as of October 18th, 2022.
>
> This release unleashes an altogether more powerful and flexible open
> source virtualization solution that encompasses hundreds of individual
> changes and a wide range of enhancements across the engine, storage,
> network, user interface, and analytics on top of oVirt 4.4.
> Important notes before you install / upgrade
>
> Some of the features included in oVirt 4.5.3 require content that is
> available in RHEL 8.6 (or newer) and derivatives.
>
> NOTE: If you’re going to install oVirt 4.5.3 on RHEL or similar, please
> read Installing on RHEL or derivatives
> <https://ovirt.org/download/install_on_rhel.html> first.
> Documentation
>
> Be sure to follow instructions for oVirt 4.5!
>
>-
>
>If you want to try oVirt as quickly as possible, follow the
>instructions on the Download <https://ovirt.org/download/> page.
>-
>
>For complete installation, administration, and usage instructions, see
>the oVirt Documentation <https://ovirt.org/documentation/>.
>-
>
>For upgrading from a previous version, see the oVirt Upgrade Guide
><https://ovirt.org/documentation/upgrade_guide/>.
>-
>
>For a general overview of oVirt, see About oVirt
><https://ovirt.org/community/about.html>.
>
> What’s new in oVirt 4.5.3 Release?
>
> This release is available now on x86_64 architecture for:
>
>-
>
>CentOS Stream 8
>-
>
>RHEL 8.6 and derivatives
>
>
> This release supports Hypervisor Hosts on x86_64:
>
>-
>
>oVirt Node NG (based on CentOS Stream 8)
>-
>
>CentOS Stream 8
>-
>
>RHEL 8.6 and derivatives
>
>
> This release also supports Hypervisor Hosts on x86_64 as tech preview
> without secure boot:
>
>-
>
>CentOS Stream 9
>-
>
>RHEL 9.0 and derivatives
>-
>
>oVirt Node NG based on CentOS Stream 9
>
>
> Builds are also available for ppc64le and aarch64.
>
> Known issues:
>
>-
>
>On EL9 with UEFI secure boot, vdsm fails to decode DMI data due to Bug
>2081648 <https://bugzilla.redhat.com/show_bug.cgi?id=2081648> -
>python-dmidecode module fails to decode DMI data
>
>
> Security fixes included in oVirt 4.5.3 compared to latest oVirt 4.5.2:
>
> Bug list
> <https://bugzilla.redhat.com/buglist.cgi?quicksearch=target_milestone%3Aovirt-4.5.3%20AND%20status%3Averified%20OR%20resolution%3Acurrent%20CVE>
>
> Some of the RFEs with high user impact are listed below:
>
> Bug list
> <https://bugzilla.redhat.com/buglist.cgi?quicksearch=target_milestone%3Aovirt-4.5.3%20AND%20status%3Averified%20OR%20resolution%3Acurrent%20RFE>
>
> Some of the Bugs with high user impact are listed below:
>
> Bug list
> <https://bugzilla.redhat.com/buglist.cgi?quicksearch=target_milestone%3Aovirt-4.5.3%20AND%20status%3Averified%20OR%20resolution%3Acurrent%20-summary%3ARFE>
>
> oVirt Node will be released shortly after the release will reach the
> CentOS mirrors.
>
> See the release notes for installation instructions and a list of new
> features and bugs fixed.
>
> Additional resources:
>
>-
>
>Read more about the oVirt 4.5.3 release highlights:
>https://www.ovirt.org/release/4.5.3/
>-
>
>Get more oVirt project updates on Twitter: https://twitter.com/ovirt
>-
>
>Check out the latest project news on the oVirt blog:
>https://blogs.ovirt.org/
>
>
> --
>
> Lev Veyde
>
> Senior Software Engineer, RHCE | RHCVA | MCITP
>
> Red Hat Israel
>
> <https://www.redhat.com>
>
> l...@redhat.com | lve...@redhat.com
> <https://red.ht/sig>
> TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
>
> ___
> Announce mailing list -- annou...@ovirt.org
> To unsubscribe send an email to announce-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/annou...@ovirt.org/mess

[ovirt-users] Async release for ovirt-engine (4.5.2.5) is now available

2022-09-01 Thread Lev Veyde
The oVirt Team has just released a new version of ovirt-engine package

(4.5.2.5) that fixes an important bug:

- Bug 2122174 <https://bugzilla.redhat.com/2122174> - engine-setup on
separate DWH machine fails: Failed to execute stage 'Closing up':
'NoneType' object has no attribute 'open_sftp_client'

The update is already available on resources.ovirt.org and should land on

oVirt mirrors within 24 hours.

Thanks in advance,
-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/RWUZRKVV5CCYEUBX367YXNNAW7SLXLPD/


[ovirt-users] Async release for ovirt-engine (4.5.2.4) is now available

2022-08-21 Thread Lev Veyde
The oVirt Team has just released a new version of ovirt-engine package

(4.5.2.4) that fixes an important bug:

- Bug 2097560 <https://bugzilla.redhat.com/2097560> - Fixed checking
ovirt-provider-ovn certificate validity

The update is already available on resources.ovirt.org and should land on

oVirt mirrors within 24 hours.

Thanks in advance,
-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/NW3YOC42YVCZQURL72DHRVWDJTIYBNS6/


[ovirt-users] oVirt 4.5.2 is now generally available

2022-08-11 Thread Lev Veyde
The oVirt project is excited to announce the general availability of oVirt
4.5.2, as of August 10th, 2022.

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics on top of oVirt 4.4.
Important notes before you install / upgrade

Some of the features included in oVirt 4.5.2 require content that is
available in RHEL 8.6 (or newer) and derivatives.

NOTE: If you’re going to install oVirt 4.5.2 on RHEL or similar, please
read Installing on RHEL or derivatives
<https://ovirt.org/download/install_on_rhel.html> first.
Documentation

Be sure to follow instructions for oVirt 4.5!

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

What’s new in oVirt 4.5.2 Release?

This release is available now on x86_64 architecture for:

   -

   CentOS Stream 8
   -

   RHEL 8.6 and derivatives


This release supports Hypervisor Hosts on x86_64:

   -

   oVirt Node NG (based on CentOS Stream 8)
   -

   CentOS Stream 8
   -

   RHEL 8.6 and derivatives


This release also supports Hypervisor Hosts on x86_64 as tech preview
without secure boot:

   -

   CentOS Stream 9
   -

   RHEL 9.0 and derivatives
   -

   oVirt Node NG based on CentOS Stream 9


Builds are also available for ppc64le and aarch64.

Known issues:

   -

   On EL9 with UEFI secure boot, vdsm fails to decode DMI data due to
   Bug 2081648 <https://bugzilla.redhat.com/show_bug.cgi?id=2081648> -
   python-dmidecode module fails to decode DMI data


Security fixes included in oVirt 4.5.2 compared to latest oVirt 4.5.1:

Bug list
<https://bugzilla.redhat.com/buglist.cgi?quicksearch=target_milestone%3Aovirt-4.5.2%20AND%20status%3Averified%20OR%20resolution%3Acurrent%20CVE>

Some of the RFEs with high user impact are listed below:

Bug list
<https://bugzilla.redhat.com/buglist.cgi?quicksearch=target_milestone%3Aovirt-4.5.2%20AND%20status%3Averified%20OR%20resolution%3Acurrent%20RFE>

Some of the Bugs with high user impact are listed below:

Bug list
<https://bugzilla.redhat.com/buglist.cgi?quicksearch=target_milestone%3Aovirt-4.5.2%20AND%20status%3Averified%20OR%20resolution%3Acurrent%20-summary%3ARFE>

oVirt Node will be released shortly after the release will reach the CentOS
mirrors.

See the release notes for installation instructions and a list of new
features and bugs fixed.

Additional resources:

   -

   Read more about the oVirt 4.5.2 release highlights:
   https://www.ovirt.org/release/4.5.2/
   -

   Get more oVirt project updates on Twitter: https://twitter.com/ovirt
   -

   Check out the latest project news on the oVirt blog:
   https://blogs.ovirt.org/


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/22R6J6JZFALX6DKV7C6TPHUOQNIDCUYW/


[ovirt-users] [ANN] oVirt 4.5.2 First Release Candidate is now available for testing

2022-08-03 Thread Lev Veyde
oVirt 4.5.2 First Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.5.2
First Release Candidate for testing, as of August 3rd, 2022.

This update is the second in a series of stabilization updates to the 4.5
series.
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

   -

   CentOS Stream 8
   -

   RHEL 8.6 and derivatives


This release supports Hypervisor Hosts on x86_64:

   -

   oVirt Node NG (based on CentOS Stream 8)
   -

   CentOS Stream 8
   -

   RHEL 8.6 and derivatives


Builds are also available for ppc64le and aarch64.

Experimental builds for CentOS Stream 9 are also provided for Hypervisor
Hosts.

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.5.2 pre-release highlights:
http://www.ovirt.org/release/4.5.2/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.5.1/

[2] http://resources.ovirt.org/pub/ovirt-4.5-pre/iso/


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/GWBR4CJNZLEHCI4ODDLP4YWKAFA6LFVM/


[ovirt-users] Async release for ovirt-engine (4.5.1.3) is now available

2022-07-05 Thread Lev Veyde
The oVirt Team has just released a new version of ovirt-engine package

(4.5.1.3) that fixes an important bug:

- Bug 2066084 <https://bugzilla.redhat.com/2090670> - host upgrade 4.4.[23]
to 4.5 fails on network-scripts-openvswitch2.1x conflict


The update is already available on resources.ovirt.org and should land on

oVirt mirrors within 24 hours.

Thanks in advance,
-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/TTGA6NVKYEGRXE6QXBGA4BL4BJ5E7DU3/


[ovirt-users] oVirt 4.5.1 is now generally available

2022-06-22 Thread Lev Veyde
instructions and a list of new
features and bugs fixed.

Additional resources:

   -

   Read more about the oVirt 4.5.1 release highlights:
   https://www.ovirt.org/release/4.5.1/
   -

   Get more oVirt project updates on Twitter: https://twitter.com/ovirt
   -

   Check out the latest project news on the oVirt blog:
   https://blogs.ovirt.org/


Thanks in advance,
-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/7QZWXN76COUFIIW4U3VZ6W6N5A6KNPGC/


[ovirt-users] [ANN] oVirt 4.5.1 First Release Candidate is now available for testing

2022-06-09 Thread Lev Veyde
oVirt 4.5.1 First Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.5.1
First Release Candidate for testing, as of June 9th, 2022.

This update is the first in a series of stabilization updates to the 4.5
series.
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

   -

   CentOS Stream 8
   -

   RHEL 8.6 Beta and derivatives


This release supports Hypervisor Hosts on x86_64:

   -

   oVirt Node NG (based on CentOS Stream 8)
   -

   CentOS Stream 8
   -

   RHEL 8.6 Beta and derivatives


Builds are also available for ppc64le and aarch64.

Experimental builds for CentOS Stream 9 are also provided for Hypervisor
Hosts.

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.5.1 pre-release highlights:
http://www.ovirt.org/release/4.5.1/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.5.1/

[2] http://resources.ovirt.org/pub/ovirt-4.5-pre/iso/

Thanks in advance,
-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/73TLVS6E77SDZL3JEJBI765W67VXRSBD/


[ovirt-users] Async release for ovirt-engine and ovirt-dependencies is now available

2022-05-11 Thread Lev Veyde
The oVirt community has just released a new versions of:


* ovirt-engine package (4.5.0.8) fixing

   -

   [BZ 2077794 <https://bugzilla.redhat.com/show_bug.cgi?id=2077794>]
   Upgrading postgresql-jdbc package to 42.2.14-1 breaks ovirt-engine
   functionality
   -

   [BZ 2083230 <https://bugzilla.redhat.com/show_bug.cgi?id=2083230>]
   engine-setup on a separate machine fails with: Command '/usr/bin/rpm'
   failed to execute


* ovirt-dependencies (4.5.2) fixing:

   -

   [BZ 2084027 <https://bugzilla.redhat.com/show_bug.cgi?id=2084027>]
   CVE-2022-22950 <https://bugzilla.redhat.com/show_bug.cgi?id=2069414> -
   moderate impact - ovirt-dependencies: spring-expression: Denial of service
   via specially crafted SpEL expression [ovirt-4.5]


The update is already available on resources.ovirt.org and should land on
oVirt mirrors within 24 hours.

Thanks in advance,
-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/GAENJ2DPZSDCC276KM5QKUAZE5XPWTRG/


[ovirt-users] Async release for ovirt-engine (4.5.0.7) is now available

2022-05-10 Thread Lev Veyde
The oVirt Team has just released a new version of ovirt-engine package

(4.5.0.7) that fixes a few important bugs:

- Bug 2066084 <https://bugzilla.redhat.com/2066084> - vmconsole-proxy-user
certificate expired - cannot access serial console

- Bug 2079799 <https://bugzilla.redhat.com/2079799> - issue the internal
Certificate Authority for 20 years

- Bug 2079835 <https://bugzilla.redhat.com/2079835> - Separate validity
length of Apache and internal certificates

- Bug 2079890 <https://bugzilla.redhat.com/2079890> - renew certificates
sooner before they expire

- Bug 2079901 <https://bugzilla.redhat.com/2079901> - allow Enroll
Certificate action when host is Non Responsive


The update is already available on resources.ovirt.org and should land on

oVirt mirrors within 24 hours.

Thanks in advance,
-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/FXUKS4J2YF6E2QJPFDWVZV5XFMEYX7X7/


[ovirt-users] Async release for ovirt-engine (4.5.0.6) is now available

2022-05-04 Thread Lev Veyde
The oVirt Team has just released a new version of ovirt-engine package

(4.5.0.6) that fixes a few important bugs:

- Bug 2055136 <https://bugzilla.redhat.com/2055136> - virt module is not
changed to the correct stream during host upgrade

- Bug 2074112 <https://bugzilla.redhat.com/2074112> - VM does not have a
disk after restored from backup

- Bug 2076465 <https://bugzilla.redhat.com/2076465> - OVA import: importing
OVA of Q35/UEFI VM failed with 'Duplicate key nvram'

The update is already available on resources.ovirt.org and should land on

oVirt mirrors within 24 hours.

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/552FA2XUCMSQFJPIYZDWXM32IMTZMGBM/


[ovirt-users] [ANN] Async oVirt engine release for oVirt 4.4.10.2

2022-03-08 Thread Lev Veyde
On March 8th 2022 the oVirt project released an async update of oVirt
engine (4.4.10.7)

Changes:

   -

   Add option to enable/disable sending server.log to remote syslog and Do
   not pass log record timestamp to remote syslog (Fixes BZ#2050218
   <https://bugzilla.redhat.com/2050218>)
   -

   VM disk remains in locked state if image transfer (image download) times
   out (Fixes BZ#2057445 <https://bugzilla.redhat.com/2057445>)



-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/HROPDVY57WQVCOTO44K26THXEA3ZFFAA/


[ovirt-users] Re: [ANN] oVirt Node 4.4.10.1 Async update

2022-02-03 Thread Lev Veyde
Thanks for the update!

On Thu, Feb 3, 2022 at 3:48 PM Abe E  wrote:

> Can confirm the new update resolved the issue.
>
> Thank You
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/K2UXOB7P5G2ZV6LO7R56HIVMDCGC2NV2/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/OUIIXWDVJXEU5R6F6RU54X74WQYV263C/


[ovirt-users] Re: Tried updated version of ovirt-node-ng-installer/4.4.10-202202021

2022-02-03 Thread Lev Veyde
Hi Denis,

The issue you faced is most probably due to the appliance.
We've just released an updated appliance today, which should solve this
issue.

Please let us know if the issue still persists.

Thanks in advance,

On Thu, Feb 3, 2022 at 8:45 AM  wrote:

> Hello team!
> I faced the same mirror issue for two days. I saw you pushed a new iso
> image and tried it, but still the same. I use this one
> https://resources.ovirt.org/pub/ovirt-4.4/iso/ovirt-node-ng-installer/4.4.10-2022020214/el8/
>
> Error message:
> ```
>  ERROR ] fatal: [localhost -> 192.168.222.253]: FAILED! => {"changed":
> false, "msg": "Failed to download metadata for repo
> 'ovirt-4.4-centos-gluster8': Cannot prepare internal mirrorlist: No URLs in
> mirrorlist", "rc": 1, "results": []}
> ```
> Did you merge PR with mirror changes?
>
> Best regards, Denis
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/MUKJP7DKBOLLPFSCECPBJPBTQHJLWETT/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/YQ5HLVJOTWZRL6EEVTOPKF6QNU5UPAPT/


[ovirt-users] Re: [ANN] oVirt Node 4.4.10.1 Async update

2022-02-03 Thread Lev Veyde
n": 1
> }
> 2022-02-02 20:22:20,370-0700 DEBUG ansible on_any args
>   kwargs
> ignore_errors:None
> 2022-02-02 20:22:20,372-0700 INFO ansible stats {
> "ansible_playbook":
> "/usr/share/ovirt-hosted-engine-setup/ansible/trigger_role.yml",
> "ansible_playbook_duration": "08:15 Minutes",
> "ansible_result": "type: \nstr: {'localhost': {'ok':
> 161, 'failures': 1, 'unreachable': 0, 'changed': 63, 'skipped': 104,
> 'rescued': 1, 'ignored': 0}}",
> "ansible_type": "finish",
> "status": "FAILED"
> }
> 2022-02-02 20:22:20,372-0700 INFO SUMMARY:
> DurationTask Name
> 
> [ < 1 sec ] Execute just a specific set of steps
> [  00:01  ] Force facts gathering
> [  00:02  ] Install oVirt Hosted Engine packages
> [ < 1 sec ] System configuration validations
> [ < 1 sec ] Set variable for supported bond modes
> [ < 1 sec ] Get all active network interfaces
> [ < 1 sec ] Filter bonds with bad naming
> [ < 1 sec ] Generate output list
> [ < 1 sec ] Collect interface types
> [ < 1 sec ] Get list of Team devices
> [ < 1 sec ] Collect Team devices
> [ < 1 sec ] Filter team devices
> [ < 1 sec ] Generate invalid VLANs list
> [ < 1 sec ] Create list of unsupported network devices
> [ < 1 sec ] Collect VLAN devices with invalid naming convention
> [ < 1 sec ] Filter VLAN devices with invalid naming convention
> [ < 1 sec ] Collect unsupported VLAN bonds
> [ < 1 sec ] Filter VLAN devices with invalid bond mode base interface
> [ < 1 sec ] Generate list of all unsupported VLAN devices
> [ < 1 sec ] Generate list of all unsupported network devices
> [ < 1 sec ] Filter unsupported interface types
> [ < 1 sec ] Prepare getent key
> [ < 1 sec ] Get full hostname
> [ < 1 sec ] Get host address resolution
> [ < 1 sec ] Parse host address resolution
> [ < 1 sec ] Get target address from selected interface (IPv4)
> [ < 1 sec ] Get target address from selected interface (IPv6)
> [ < 1 sec ] Check for alias
> [ < 1 sec ] Filter resolved address list
> [ < 1 sec ] Get engine FQDN resolution
> [ < 1 sec ] Parse engine he_fqdn resolution
> [ < 1 sec ] Define he_cloud_init_host_name
> [  00:01  ] Get uuid
> [ < 1 sec ] Set he_vm_uuid
> [ < 1 sec ] Get uuid
> [ < 1 sec ] Set he_nic_uuid
> [ < 1 sec ] Get uuid
> [ < 1 sec ] Set he_cdrom_uuid
> [ < 1 sec ] get timezone
> [ < 1 sec ] Set he_time_zone
> [ < 1 sec ] Check firewalld status
> [ < 1 sec ] Get default gateway IPv4
> [ < 1 sec ] Get default gateway IPv6
> [ < 1 sec ] Set he_gateway
> [ < 1 sec ] Generate unicast MAC address
> [ < 1 sec ] Set he_vm_mac_addr
> [ < 1 sec ] Get free memory
> [ < 1 sec ] Get cached memory
> [ < 1 sec ] Set Max memory
> [ < 1 sec ] set he_mem_size_MB to max available if not defined
> [ < 1 sec ] Populate service facts
> [ < 1 sec ] get max cpus
> [ < 1 sec ] Set he_maxvcpus
> [ < 1 sec ] Set he_vcpus to maximum amount if not defined
> [ < 1 sec ] Stop libvirt service
> [  00:03  ] Drop vdsm config statements
> [ < 1 sec ] Drop VNC encryption config statements
> [  00:01  ] Restore initial abrt config files
> [ < 1 sec ] Restart abrtd service
> [  00:01  ] Drop libvirt sasl2 configuration by vdsm
> [  00:01  ] Stop and disable services
> [ < 1 sec ] Restore initial libvirt default network configuration
> [ < 1 sec ] Start libvirt
> [ < 1 sec ] Check for leftover local Hosted Engine VM
> [ < 1 sec ] Check for leftover defined local Hosted Engine VM
> [ < 1 sec ] Check for leftover defined Hosted Engine VM
> [ < 1 sec ] Remove eventually entries for the local VM from
> known_hosts file
> [ < 1 sec ] Check IPv6
> [ < 1 sec ] Get IPv4 route
> [ < 1 sec ] Check if route exists
> [ < 1 sec ] Define 3rd chunk
> [ < 1 sec ] Set 3rd chunk
> [ < 1 sec ] Get ip route
> [ < 1 sec ] Set new IPv4 subnet prefix
> [ < 1 sec ] Parse libvirt default network configuration
> [ < 1 sec ] Edit libvirt default network configuration, change default
> address
> [ < 1 sec ] Edit libvirt default network configuration, change DHCP
> start range
> [ < 1 sec ] Edit libvirt default network configuration, change DHCP
> end range
> [ < 1 sec ] Update libvirt default network configuration, destroy
> [ < 1 sec ] Update libvirt default network configuration, undefine
> [ < 1 sec ] Update libvirt default network configuration, define
> [ < 1 sec ] Activate default libvirt network
> [ < 1 sec ] Start libvirt
> [ < 1 sec ] Activate default libvirt network
> [ < 1 sec ] Get libvirt interfaces
> [ < 1 sec ] Get routing rules, IPv4
> [ < 1 sec ] Save bridge name
> [ < 1 sec ] Wait for the bridge to appear on the host
> [  00:01  ] Refresh network facts
> [ < 1 sec ] Fetch IPv4 CIDR for virbr0
> [ < 1 sec ] Add IPv4 outbound route rules
> [ < 1 sec ] Add IPv4 inbound route rules
> [ < 1 sec ] Get host unique id
> [ < 1 sec ] Create directory for local VM
> [ < 1 sec ] Set local vm dir path
> [ < 1 sec ] Fix local VM directory permission
> [  00:02  ] Install ovirt-engine-appliance rpm
> [ < 1 sec ] Parse appliance configuration for path
> [ < 1 sec ] Parse appliance configuration for sha1sum
> [ < 1 sec ] Get OVA path
> [  00:05  ] Compute sha1sum
> [ < 1 sec ] Check available space on local VM directory
> [  00:46  ] Check appliance size
> [ < 1 sec ] Ensure we have enough space to extract the appliance
> [  02:18  ] Extract appliance to local VM directory
> [ < 1 sec ] Find the local appliance image
> [ < 1 sec ] Set local_vm_disk_path
> [ < 1 sec ] Get appliance disk size
> [ < 1 sec ] Parse qemu-img output
> [ < 1 sec ] Hash the appliance root password
> [  00:01  ] Create cloud init user-data and meta-data files
> [ < 1 sec ] Create ISO disk
> [  00:17  ] Create local VM
> [  00:21  ] Get local VM IP
> [ < 1 sec ] Remove leftover entries in /etc/hosts for the local VM
> [ < 1 sec ] Create an entry in /etc/hosts for the local VM
> [  00:33  ] Wait for SSH to restart on the local VM
> [ < 1 sec ] Set the name for add_host
> [ < 1 sec ] Fetch the value of HOST_KEY_CHECKING
> [ < 1 sec ] Get the username running the deploy
> [ < 1 sec ] Register the engine FQDN as a host
> [  00:06  ] Wait for the local VM
> [ < 1 sec ] Add an entry for this host on /etc/hosts on the local VM
> [  00:01  ] Set FQDN
> [  00:01  ] Force the local VM FQDN to temporary resolve on the natted
> network address
> [ < 1 sec ] Restore sshd reverse DNS lookups
> [ < 1 sec ] Add lines to answerfile
> [ < 1 sec ] Perform pre-install checks
> [  00:03  ] Gather facts on installed packages
> [  00:01  ] Install required packages for oVirt Engine deployment
> [ FAILED  ] Install oVirt Engine package
> [  00:02  ] Sync on engine machine
> [  00:01  ] Set destination directory path
> [  00:02  ] Create destination directory
> [  00:02  ] Find the local appliance image
> [  00:01  ] Set local_vm_disk_path
> [  00:12  ] Give the vm time to flush dirty buffers
> [  00:05  ] Copy engine logs
> [ FAILED  ] Notify the user about a failure
> 2022-02-02 20:22:20,372-0700 DEBUG ansible on_any args
>   kwargs
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/4BL4XYC35PUPJCYULIYMRYGQX4K5JRYS/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/KJHXFS6BZL4HJIONEM5RSJN7RIXLBHWV/


[ovirt-users] Re: [ANN] oVirt Node 4.4.10.1 Async update

2022-02-03 Thread Lev Veyde
Hi Abdul,

And for the separate install have you used the latest oVirt release package?

i.e.
https://resources.ovirt.org/pub/ovirt-4.4/rpm/el8/noarch/ovirt-release44-4.4.10.1-1.el8.noarch.rpm
?

If I understand correctly, in all cases you tried the Hosted Engine
deployment mode, which uses appliance, which unfortunately hasn't been
updated yet, which may explain the issue you have.
We're working on releasing an updated appliance right now.

Have you tried to install a separate engine instance?
I.e. installing a separate VM w/ CentOS Stream/Alma/Rocky and setting up
the engine through engine-setup ?

Thanks in advance,

On Thu, Feb 3, 2022 at 12:07 PM Abdul E  wrote:

> Ill pass the logs shortly, i tried both, using the Ovirt Node ISO (latest
> from yesterday) and i even tried a few hours ago to deploy rockylinux and
> manually install using CLI and the hosted engine deploy script which
> brought the same error, its specifically ovirt-4gluster-8 that it cannot
> find mirrors for.
>
> On Thu., Feb. 3, 2022, 3:04 a.m. Lev Veyde,  wrote:
>
>> Hi Abe,
>>
>> Thanks for the update.
>>
>> Are you deploying the engine in Hosted-Engine mode or a separate engine
>> install mode (i.e. using a separate VM for installing the engine) ?
>>
>> Also can you please provide the logs?
>>
>> Thanks in advance,
>>
>> On Thu, Feb 3, 2022 at 12:08 AM Abe E  wrote:
>>
>>> Hey Lev, I dont think this update solves the mirror issue on engine
>>> deployment, seems to error out on gluster mirrors despite the node/host
>>> servers not throwing any errors for those updated repos.
>>>
>>> I tested using todays 4.4.10-2022020214.el8.iso
>>> ___
>>> Users mailing list -- users@ovirt.org
>>> To unsubscribe send an email to users-le...@ovirt.org
>>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>>> oVirt Code of Conduct:
>>> https://www.ovirt.org/community/about/community-guidelines/
>>> List Archives:
>>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/HDCYX2T7MBBHXJXNVQVKAOOX4OS3Q7E3/
>>>
>>
>>
>> --
>>
>> Lev Veyde
>>
>> Senior Software Engineer, RHCE | RHCVA | MCITP
>>
>> Red Hat Israel
>>
>> <https://www.redhat.com>
>>
>> l...@redhat.com | lve...@redhat.com
>> <https://red.ht/sig>
>> TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
>>
>

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/THVKF7NHN75NU7TX2HSFHQZEC5ROJQC4/


[ovirt-users] Re: [ANN] oVirt Node 4.4.10.1 Async update

2022-02-03 Thread Lev Veyde
Hi Abe,

Thanks for the update.

Are you deploying the engine in Hosted-Engine mode or a separate engine
install mode (i.e. using a separate VM for installing the engine) ?

Also can you please provide the logs?

Thanks in advance,

On Thu, Feb 3, 2022 at 12:08 AM Abe E  wrote:

> Hey Lev, I dont think this update solves the mirror issue on engine
> deployment, seems to error out on gluster mirrors despite the node/host
> servers not throwing any errors for those updated repos.
>
> I tested using todays 4.4.10-2022020214.el8.iso
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/HDCYX2T7MBBHXJXNVQVKAOOX4OS3Q7E3/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/AXFZOSIVI5425BNUJ7773I7KBNQ3577X/


[ovirt-users] [ANN] oVirt Node 4.4.10.1 Async update

2022-02-02 Thread Lev Veyde
8_5.1

polkit-libs 0.115-12.el8
0.115-13.el8_5.1

postfix 3.5.8-2.el8
3.5.8-3.el8

python3-audit   3.0-0.17.20191104git1c2f876.el8
3.0.7-1.el8

python3-bind9.11.26-6.el8
9.11.36-2.el8

python3-cloud-what  1.28.24-1.el8
1.28.25-1.el8

python3-dnf-plugin-versionlock  4.0.21-7.el8
4.0.21-8.el8

python3-dnf-plugins-core4.0.21-7.el8
4.0.21-8.el8

python3-ethtool 0.14-3.el8
0.14-4.el8

python3-gluster 8.6-2.el8
8.6-2.el8s

python3-libnmstate  1.2.0-1.el8
1.2.1-0.2.alpha2.el8

python3-libs3.6.8-44.el8
3.6.8-45.el8

python3-lxml4.2.3-3.el8
4.2.3-4.el8

python3-nispor  1.2.2-1.el8
1.2.3-1.el8

python3-policycoreutils 2.9-17.el8
2.9-18.el8

python3-subscription-manager-rhsm   1.28.24-1.el8
1.28.25-1.el8

python3-syspurpose  1.28.24-1.el8
1.28.25-1.el8

rsyslog 8.2102.0-6.el8
8.2102.0-7.el8

rsyslog-elasticsearch   8.2102.0-6.el8
8.2102.0-7.el8

rsyslog-mmjsonparse 8.2102.0-6.el8
8.2102.0-7.el8

rsyslog-mmnormalize 8.2102.0-6.el8
8.2102.0-7.el8

rsyslog-openssl 8.2102.0-6.el8
8.2102.0-7.el8

samba-client-libs   4.15.3-0.el8
4.15.4-0.el8

samba-common4.15.3-0.el8
4.15.4-0.el8

samba-common-libs   4.15.3-0.el8
4.15.4-0.el8

selinux-policy  3.14.3-86.el8
3.14.3-89.el8

selinux-policy-targeted 3.14.3-86.el8
3.14.3-89.el8

sos 4.2-11.el8
4.2-13.el8

subscription-manager-rhsm-certificates  1.28.24-1.el8
1.28.25-1.el8

sysfsutils  2.1.0-24.el8
2.1.0-25.el8

systemd 239-51.el8_5.2
239-56.el8

systemd-container   239-51.el8_5.2
239-56.el8

systemd-libs239-51.el8_5.2
239-56.el8

systemd-pam 239-51.el8_5.2
239-56.el8

systemd-udev239-51.el8_5.2
239-56.el8

unzip   6.0-45.el8
6.0-46.el8

util-linux  2.32.1-28.el8
2.32.1-32.el8

vim-minimal 8.0.1763-16.el8_5.3
8.0.1763-16.el8_5.4

virt-install3.2.0-2.el8
3.2.0-3.el8

virt-manager-common 3.2.0-2.el8
3.2.0-3.el8


An updated ovirt-appliance will be released soon as well.

Thanks in advance,
-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/UGMNIG5T5KSN6DA7URIZLF35Y6ZVNJV5/


[ovirt-users] Re: ovirt-4.4 morrors failing

2022-02-01 Thread Lev Veyde
Hi Ryan,

Unfortunately due to a temp. issue, we're currently unable to rebuild oVirt
node-ng.
Hopefully it will be resolved soon, and we'll be able to provide a new
build that will include the fixed ovirt-release package.

Meanwhile the only option seems to be manually fixing/replacing the
affected repo files.

Thanks in advance,

On Tue, Feb 1, 2022 at 9:21 PM Ryan Bullock  wrote:

> I am getting update failures for ovirt-node as well because of this.
>
> Is there any kind of work around or do I need to manually edit
> ovirt-4.4-dependencies.repo on every host to point to the vault?
>
> Thanks.
>
> Regards,
>
> Ryan Bullock
>
> On Tue, Feb 1, 2022 at 5:19 AM Sandro Bonazzola 
> wrote:
>
>>
>>
>> Il giorno mar 1 feb 2022 alle ore 13:45 Ayansh Rocks <
>> shashank123rast...@gmail.com> ha scritto:
>>
>>> Thanks Lev, I hope it will work on Alma.
>>>
>>
>> It passes repository closure on Alma but we lack resources to actively
>> testing it there.
>>
>>
>>
>>>
>>> Regards
>>> Ayansh Rocks
>>>
>>> On Tue, Feb 1, 2022 at 4:01 PM Lev Veyde  wrote:
>>>
>>>> Hi,
>>>>
>>>> We just released a new version of the ovirt-release package that
>>>> includes this temporary vault fix (4.4.10.1).
>>>>
>>>> Thanks in advance,
>>>>
>>>> On Tue, Feb 1, 2022 at 9:31 AM Sandro Bonazzola 
>>>> wrote:
>>>>
>>>>>
>>>>>
>>>>> Il giorno lun 31 gen 2022 alle ore 21:17 Thomas Hoberg <
>>>>> tho...@hoberg.net> ha scritto:
>>>>>
>>>>>> > Hi Emilio,
>>>>>> >
>>>>>> > Yes, looks like the patch that should fix this issue is already
>>>>>> here:
>>>>>> > https://github.com/oVirt/ovirt-release/pull/93 , but indeed it
>>>>>> still hasn't
>>>>>> > been reviewed and merged yet.
>>>>>>
>>>>>
>>>>> Hi, the patch has not been merged yet because the OpsTools repo for
>>>>> CentOS Stream has not been yet populated by the OpsTools SIG.
>>>>> I contacted the chair of the SIG last week but he was on PTO and
>>>>> returning only this week.
>>>>> As a temporary solution you can redirect the repositories to the
>>>>> vault: https://vault.centos.org/8.5.2111/
>>>>>
>>>>>
>>>>>> >
>>>>>> > I hope that we'll have a fixed version very soon, but meanwhile you
>>>>>> can try
>>>>>> > to simply apply the changes manually in your *testing* env.
>>>>>>
>>>>>> So I did, but I can't help wondering: how well will code tested
>>>>>> against "stream" work on RHEL, Alma, Rocky, Liberty, VzLinux?
>>>>>> How well will an engine evidently built on "stream" work with hosts
>>>>>> based on RHEL etc.?
>>>>>> Shouldn't you in fact switch the engine to RHEL etc., too?
>>>>>>
>>>>>>
>>>>>> >
>>>>>> > Thanks in advance,
>>>>>> >
>>>>>> > On Mon, Jan 31, 2022 at 8:05 PM Emilio Del Plato >>>>> wrote:
>>>>>> ___
>>>>>> Users mailing list -- users@ovirt.org
>>>>>> To unsubscribe send an email to users-le...@ovirt.org
>>>>>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>>>>>> oVirt Code of Conduct:
>>>>>> https://www.ovirt.org/community/about/community-guidelines/
>>>>>> List Archives:
>>>>>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/MZTD4JSDLSVQ7XBSRCQF4PFRPHJYCVQT/
>>>>>>
>>>>>
>>>>>
>>>>> --
>>>>>
>>>>> Sandro Bonazzola
>>>>>
>>>>> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>>>>>
>>>>> Red Hat EMEA <https://www.redhat.com/>
>>>>>
>>>>> sbona...@redhat.com
>>>>> <https://www.redhat.com/>
>>>>>
>>>>> *Red Hat respects your work life balance. Therefore there is no need
>>>>> to answer this email out of your office hours.*
>>>>>
>>>>>
>>>>&g

[ovirt-users] Re: ovirt-4.4 morrors failing

2022-02-01 Thread Lev Veyde
Hi,

We just released a new version of the ovirt-release package that includes
this temporary vault fix (4.4.10.1).

Thanks in advance,

On Tue, Feb 1, 2022 at 9:31 AM Sandro Bonazzola  wrote:

>
>
> Il giorno lun 31 gen 2022 alle ore 21:17 Thomas Hoberg 
> ha scritto:
>
>> > Hi Emilio,
>> >
>> > Yes, looks like the patch that should fix this issue is already here:
>> > https://github.com/oVirt/ovirt-release/pull/93 , but indeed it still
>> hasn't
>> > been reviewed and merged yet.
>>
>
> Hi, the patch has not been merged yet because the OpsTools repo for CentOS
> Stream has not been yet populated by the OpsTools SIG.
> I contacted the chair of the SIG last week but he was on PTO and returning
> only this week.
> As a temporary solution you can redirect the repositories to the vault:
> https://vault.centos.org/8.5.2111/
>
>
>> >
>> > I hope that we'll have a fixed version very soon, but meanwhile you can
>> try
>> > to simply apply the changes manually in your *testing* env.
>>
>> So I did, but I can't help wondering: how well will code tested against
>> "stream" work on RHEL, Alma, Rocky, Liberty, VzLinux?
>> How well will an engine evidently built on "stream" work with hosts based
>> on RHEL etc.?
>> Shouldn't you in fact switch the engine to RHEL etc., too?
>>
>>
>> >
>> > Thanks in advance,
>> >
>> > On Mon, Jan 31, 2022 at 8:05 PM Emilio Del Plato > wrote:
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/MZTD4JSDLSVQ7XBSRCQF4PFRPHJYCVQT/
>>
>
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING, EMEA R RHV
>
> Red Hat EMEA <https://www.redhat.com/>
>
> sbona...@redhat.com
> <https://www.redhat.com/>
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours.*
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/D7KAW7Q45PJYWSHWBKBGTSNQYOUDESPQ/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/MF2C4NMJPJM4AR4LZCRAU5LUKGJ3GKFD/


[ovirt-users] Re: ovirt-4.4 morrors failing

2022-01-31 Thread Lev Veyde
Hi Emilio,

Yes, looks like the patch that should fix this issue is already here:
https://github.com/oVirt/ovirt-release/pull/93 , but indeed it still hasn't
been reviewed and merged yet.

I hope that we'll have a fixed version very soon, but meanwhile you can try
to simply apply the changes manually in your *testing* env.

Thanks in advance,

On Mon, Jan 31, 2022 at 8:05 PM Emilio Del Plato  wrote:

> Ayansh,
>
> I too am seeing this issue.
>
> It looks like nearly all those mirrors were removed as part of the EOL for
> CentOS 8 in favor of 8-stream, yet the repos/rpm have not yet been updated.
>
> The .repo files on github (https://github.com/oVirt/ovirt-release)  have
> been updated but the rpm packages used for release(s) don’t appear to be
> updated yet (https://resources.ovirt.org/pub/yum-repo/ovirt-release44.rpm).
>
>
>
>
> We are doing some testing of the impact of switching to the 8-stream repos
> (see attached patch file), but we haven’t yet confirmed that its all
> working as expected.
>
> Hope this helps…..
>
> ~Emilio
>
>
>
> *--*
>
> *Emilio Del Plato*
>
> Server Systems Administrator*, Systems and Research Computing*
> *Rochester Institute of Technology *
>
>
>
> *From:* Ayansh Rocks 
> *Sent:* Monday, January 31, 2022 12:40 PM
> *To:* users 
> *Subject:* [ovirt-users] Re: ovirt-4.4 morrors failing
>
>
>
> Hi All,
>
>
>
> Packages are not available on mirrorsis there any maintenance going on
> ?
>
>
>
> Thanks
>
>
>
> On Mon, Jan 31, 2022 at 8:46 PM Ayansh Rocks 
> wrote:
>
> Hi All,
>
>
>
> Maximum mirrors are failing of ovirt-4.4 dependencieswhat can be done
> here ?
>
>
>
> Error: Failed to download metadata for repo 'ovirt-4.4-centos-gluster8':
> Cannot prepare internal mirrorlist: No URLs in mirrorlist
>
>
>
>
>
> Errors during downloading metadata for repository
> 'ovirt-4.4-openstack-victoria':
>   - Status code: 404 for
> http://mirror.centos.org/centos/8/cloud/x86_64/openstack-victoria/repodata/repomd.xml
> (IP: 54.169.224.98)
> Error: Failed to download metadata for repo
> 'ovirt-4.4-openstack-victoria': Cannot download repomd.xml: Cannot download
> repodata/repomd.xml: All mirrors were tried
>
>
>
>
>
>
>
> Errors during downloading metadata for repository
> 'ovirt-4.4-centos-nfv-openvswitch':
>   - Status code: 404 for
> http://mirror.centos.org/centos/8/nfv/x86_64/openvswitch-2/repodata/repomd.xml
> (IP: 13.231.175.254)
> Error: Failed to download metadata for repo
> 'ovirt-4.4-centos-nfv-openvswitch': Cannot download repomd.xml: Cannot
> download repodata/repomd.xml: All mirrors were tried
>
>
>
>
>
>
>
> [root@iondelsvr12 yum.repos.d]# dnf install ovirt-hosted-engine-setup -y
> Ceph packages for x86_64
> 0.0  B/s |   0  B 00:00
> Errors during downloading metadata for repository
> 'ovirt-4.4-centos-ceph-pacific':
>   - Curl error (7): Couldn't connect to server for
> http://mirror.centos.org/centos/8/storage/x86_64/ceph-pacific/repodata/repomd.xml
> [Failed to connect to mirror.centos.org port 80: Connection refused]
> Error: Failed to download metadata for repo
> 'ovirt-4.4-centos-ceph-pacific': Cannot download repomd.xml: Cannot
> download repodata/repomd.xml: All mirrors were tried
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/CYSDMNLYIL6OHNTHGZDGX4GOFAE3OBPH/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/5KH3YLKJYIU2S5I5GTWIE3VCADB5EVMH/


[ovirt-users] Re: ovirt-4.4 morrors failing

2022-01-31 Thread Lev Veyde
Hi Ayansh,

Looks like some CentOS 8 repos have been removed (i.e. cloud, nfv, etc.).
It probably has to do with the CentOS 8 becoming EOL at the end of the last
year, and being replaced by 8-Stream, we'll need to investigate this.

What version of oiVirt are you using?

Thanks in advance,

On Mon, Jan 31, 2022 at 7:41 PM Ayansh Rocks 
wrote:

> Hi All,
>
> Packages are not available on mirrorsis there any maintenance going on
> ?
>
> Thanks
>
> On Mon, Jan 31, 2022 at 8:46 PM Ayansh Rocks 
> wrote:
>
>> Hi All,
>>
>> Maximum mirrors are failing of ovirt-4.4 dependencieswhat can be done
>> here ?
>>
>> Error: Failed to download metadata for repo 'ovirt-4.4-centos-gluster8':
>> Cannot prepare internal mirrorlist: No URLs in mirrorlist
>>
>>
>> Errors during downloading metadata for repository
>> 'ovirt-4.4-openstack-victoria':
>>   - Status code: 404 for
>> http://mirror.centos.org/centos/8/cloud/x86_64/openstack-victoria/repodata/repomd.xml
>> (IP: 54.169.224.98)
>> Error: Failed to download metadata for repo
>> 'ovirt-4.4-openstack-victoria': Cannot download repomd.xml: Cannot download
>> repodata/repomd.xml: All mirrors were tried
>>
>>
>>
>> Errors during downloading metadata for repository
>> 'ovirt-4.4-centos-nfv-openvswitch':
>>   - Status code: 404 for
>> http://mirror.centos.org/centos/8/nfv/x86_64/openvswitch-2/repodata/repomd.xml
>> (IP: 13.231.175.254)
>> Error: Failed to download metadata for repo
>> 'ovirt-4.4-centos-nfv-openvswitch': Cannot download repomd.xml: Cannot
>> download repodata/repomd.xml: All mirrors were tried
>>
>>
>>
>> [root@iondelsvr12 yum.repos.d]# dnf install ovirt-hosted-engine-setup -y
>> Ceph packages for x86_64
>>   0.0  B/s |   0  B 00:00
>> Errors during downloading metadata for repository
>> 'ovirt-4.4-centos-ceph-pacific':
>>   - Curl error (7): Couldn't connect to server for
>> http://mirror.centos.org/centos/8/storage/x86_64/ceph-pacific/repodata/repomd.xml
>> [Failed to connect to mirror.centos.org port 80: Connection refused]
>> Error: Failed to download metadata for repo
>> 'ovirt-4.4-centos-ceph-pacific': Cannot download repomd.xml: Cannot
>> download repodata/repomd.xml: All mirrors were tried
>>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/TKHCOH55C6PP4HMDOQ4TXOZ2G2YDU2B5/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/Q2ZYWDHICT6FAZS7X7WG5VJ7NGH5SFOV/


[ovirt-users] Re: Repo cert expired

2022-01-04 Thread Lev Veyde
Hi Alexander,

The certificate was renewed yesterday, can you please try to refresh?

Thanks in advance,

On Tue, Jan 4, 2022 at 2:58 PM Alexander Korovin <
alexanderkorovi...@gmail.com> wrote:

> On https://resources.ovirt.org/pub/ovirt-4.4/iso/ovirt-node-ng-installer/
> certificate is expired
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/IUQAQX6IBD4FBBFXRHYDWXHBDMLEZAR2/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/VXYGPJ4RMHIQ7HYWVSNB7YHUPN67OTQU/


[ovirt-users] Re: Downloads failing

2021-12-01 Thread Lev Veyde
Hi Gary,

Thanks for letting us know about the issue.
Looks like the repo metadata became corrupted for some reason.

I just finished re-generating the repo, and it should propagate to the
mirrors soon.

As a workaround you can temporarily modify your oVirt repo conf. file to
point to the main distribution site, so you could get the package right now.
To do this please modify /etc/yum.repos.d/ovirt-4.4.repo file, by
removing a hash sign before the line that begins with "baseurl ..." and
putting it before the line that begins with "mirrorlist ..." , so it will
look something like this:

[ovirt-4.4]
name=Latest oVirt 4.4 Release
baseurl=https://resources.ovirt.org/pub/ovirt-4.4/rpm/el$releasever/
#mirrorlist=https://mirrorlist.ovirt.org/mirrorlist-ovirt-4.4-el$releasever
enabled=1
countme=1
fastestmirror=1
gpgcheck=1
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-ovirt-4.4

Please don't forget to return it to the original state after the mirrors
sync, so the packages will be again pulled from the closest mirror.

Thanks in advance,

On Wed, Dec 1, 2021 at 8:34 PM Gary Pedretty  wrote:

> Any idea when the download repositories will be fixed. Seems like none of
> the mirrors are working so we cannot do new installs of Ovirt
>
> Error: Error downloading packages:
>   Cannot download x86_64/ovirt-imageio-daemon-2.3.0-1.el8.x86_64.rpm: All
> mirrors were tried
>
> This has been happening since Monday.
>
> Thanks
>
> Gary
>
>
>
>
>
>
> ___
> Gary Pedretty
> Director of IT
> Ravn Alaska
>
> Office: 907-266-8451
> Mobile: 907-388-2247
> Email: gary.pedre...@ravnalaska.com 
>
>
>
>
> "We call Alaska..Home!"
>
>
>
>
>
>
> Ravn Alaska
>
> CONFIDENTIALITY NOTICE:
> The information in this email may be confidential and/or privileged. This
> email is intended to be reviewed by only the individual or organization
> named above. If you are not the intended recipient or an authorized
> representative of the intended recipient, you are hereby notified that any
> review, dissemination, forwarding or copying of the email and its
> attachments, if any, or the information contained herein is prohibited. If
> you have received this email in error, please immediately notify the sender
> by return email and delete this email from your system. Thank you.
>
>
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/7T7QXP5X3GYKUDKYCATVUK4MMBSXGWZP/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/LM2CYSE73CZTIPKOU2RTEQEZHZFGYEXS/


[ovirt-users] [ANN] Async oVirt engine release for oVirt 4.4.9

2021-11-11 Thread Lev Veyde
On November 11th, 2021 the oVirt project released an async update of oVirt
engine (4.4.9.5) and engine sdk-java (4.4.6)

Changes:

   -

   Reload NM configuration instead of service restart (Fixes BZ#2019807
   <https://bugzilla.redhat.com/2019807>)


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/DHJNFCQ4IXI4B5YGJ3J3JNXIG2U6Q6SG/


[ovirt-users] [ANN] Async oVirt engine release for oVirt 4.4.9

2021-10-28 Thread Lev Veyde
On October 28th 2021 the oVirt project released an async update of oVirt
engine (4.4.9.4)

Changes:

   -

   Require EAP 7.4.2 to use supported upgrade path from EAP 7.3 (Fixes
   BZ#1963748 <https://bugzilla.redhat.com/1963748>)
   -

   Enable IOMMU caching_mode when mdev devices are present (Fixes BZ#2013752
   <https://bugzilla.redhat.com/2013752>)


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/WSRAI4TUKA6WXHS74TSEBI2LK4W2PPPX/


[ovirt-users] [ANN] oVirt 4.4.8 Fifth Release Candidate is now available for testing

2021-08-13 Thread Lev Veyde
oVirt 4.4.8 Fifth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.8
Fifth Release Candidate for testing, as of August 13th, 2021.

This update is the eighth in a series of stabilization updates to the 4.4
series.
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

* oVirt Node 4.4 based on CentOS Stream 8 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.4.8 release highlights:
http://www.ovirt.org/release/4.4.8/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.8/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/SJLG26HX5PHSD5YJO4WMM4FSK62CKDLD/


[ovirt-users] [ANN] oVirt 4.4.8 Third Release Candidate is now available for testing

2021-07-30 Thread Lev Veyde
oVirt 4.4.8 Third Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.8
Third Release Candidate for testing, as of July 30th, 2021.

This update is the eighth in a series of stabilization updates to the 4.4
series.
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

* oVirt Node 4.4 based on CentOS Stream 8 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.4.8 release highlights:
http://www.ovirt.org/release/4.4.8/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.8/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/FELCB33V7P43Z3MVHQIZ2HTP3W6VO5B2/


[ovirt-users] Re: random adapter (NIC) resets on oVirt Node 4.4.6

2021-07-15 Thread Lev Veyde
Hi Tivon,

I think that the most interesting one to see is the /var/log/messages ,
however I think it's best to simply archive the whole /var/log

Thanks in advance,

On Thu, Jul 15, 2021 at 1:36 PM Tivon Häberlein 
wrote:

> Hi Lev,
>
> thanks for your reply.
> I'll gladly grab the logs in the next couple of days (got to go back to
> the DC to swap the cards back).
>
> Can you give me a list of logs I should grab so I don't miss any?
>
> --
> Best regards
> Tivon Häberlein
>
> On 15.07.2021 01:25, Lev Veyde wrote:
>
> Hi Tivon,
>
> I personally think that it's worth it to reproduce the issue and get the
> logs, even though it does really sound like a driver/kernel issue.
> That may help get more understanding as to why it happens, and maybe even
> get the driver/kernel fix.
>
> Thanks in advance,
>
> On Thu, Jul 15, 2021 at 12:38 AM Tivon Häberlein <
> tivon.haeberl...@secges.de> wrote:
>
>> Hi Nathaniel,
>>
>> thanks for your time here and sorry for my late reply now.
>>
>> Even though my NICs didn't use the E1000E driver I now got a broadcom NIC
>> from the stash and gave it a try.
>> I'm happy to announce that the NICs don't seem to be resetting on the
>> broadcom NIC.
>> This obviously means that there's some driver issue with the Intel NICs I
>> have been trying.
>>
>> I still don't get the host into operational state because "Failed to
>> connect Host n3 to Storage Pool cl1" even though NFS is mounted properly
>> but I this is a different issue I think.
>>
>> If you want I can reproduce this issue and grab all logs to maybe find a
>> fix other than "get a broadcom NIC" for the community.
>> To be honest though, I think this just can be added to the "weird driver
>> fuckups in centos" list if we start digging.
>>
>> --
>> Best regards
>> Tivon Häberlein
>>
>>
>>
>> On 13.07.2021 01:07, Nathaniel Roach via Users wrote:
>>
>>
>> On 12/7/21 11:44 pm, Nathaniel Roach via Users wrote:
>>
>> Do you get anything in the logs at all? For something like this I would
>> expect it to show in syslog from the kernel.
>>
>> It really does sound like the E1000E issue, but will probably have a
>> different fix - I first encountered it on a router when I was pushing
>> >100Mbps in *and then back out* the same NIC. Otherwise it wouldn't
>> happen at all. That would explain why it's not an issue in maintenance mode
>> and downloading an image works fine.
>> On 12/7/21 7:57 am, Tivon Häberlein wrote:
>>
>> Hi Strahil,
>>
>> the server uses Intel NICs with ixgbe and igb kernel drivers.
>> I did upgrade the firmware to the latest available one (through Dell
>> lifecycle-contoller).
>> I also tried replacing the network card itself but without success.
>>
>> As this issue did not arise when running Debian 10 or even oVirt Node
>> before adding it to the cluster I don't think its hardware related. For my
>> testing I mounted my oVirt Datastore manually on the fresh install of oVirt
>> node (using the ISO) and then coping a large ISO file to the local disk.
>> This fills the NIC up to the full 1 Gbit/s I have available there for a
>> good 5 to 10 minutes.
>> Also the administration through cockpit works perfectly before adding it
>> to the cluster.
>>
>> As soon as I add the node to the cluster the trouble starts.
>> 1. oVirt reports that the install has failed on this host
>> 2. the node logs (kernel log) adapter resets on some interfaces (even
>> ones that arent UP)
>>
>> Having read your message again, are you able to capture these log events
>> before the node gets fenced (or just disable fencing for the time)?
>>
>> 3. the engine looses connection to the host and declares it "Unresponsive"
>> 4. the node becomes unmanageable through cockpit or ssh because the
>> connection is lost repeatedly.
>> 5. the fencing agent reboots the node (If fencing is enabled)
>> 6. node comes up and gets added to the cluster (oVirt says the node is in
>> state UP)
>> 7. repeat from step 2
>>
>> It seems that this behavior stops when I put the node into maintenance.
>> Then I can even mount the Datastore manually and transfer large ISOs
>> without it dropping the connection.
>>
>> This is all very strange and I don't understand what causes this.
>>
>> Thank you.
>>
>> --
>> Best regards
>> Tivon Häberlein
>>
>> On 11.07.2021 13:51, Strahil Nikolov wrote:
>>
>> Are you sure it's not a HW 

[ovirt-users] Re: random adapter (NIC) resets on oVirt Node 4.4.6

2021-07-14 Thread Lev Veyde
ething?
> I've been stuck on this for the last couple of weeks, a bit of help would
> be much appreciated.
>
> Thank you!
>
> My cluster is looking like this:
> Engine: oVirt 4.4.6 - CentOS Linux release 8.3.2011
> host1: oVirt 4.4 repository on CentOS Linux release 8.4.2105
> host2: oVirt 4.4 repository on CentOS Linux release 8.4.2105
> host3 (this is the one I'm trying to install): oVirt node 4.4.6
>
> --
> Best regards
> Tivon Häberlein
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/UQP3S4LFWGEP4KL4EUFDZ47WPKT4M6QN/
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/ADWSPMDDO6DJYL7LVKYLHC4KMDTIFMA6/
>
> --
>
> *Nathaniel Roach*
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/4VCK77N63IFZRNP2NEDS6TRABVGYXCLH/
>
> --
>
> *Nathaniel Roach*
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/DRECREHLNKLOYMZWCQEVDMEWAR734AJ3/
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/VLI7DD6LIPSIYMQAY57TSGBXP6U3JCNO/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/LCFMVGJVM3MGHHYBDIOFO3QEXOTOYBSI/


[ovirt-users] [ANN] Async oVirt Node release for oVirt 4.4.7.1

2021-07-14 Thread Lev Veyde
-openvswitch2.11-0.2021060703.el8
2.11-1.el8

ovirt-release-host-node 4.4.7-1.el8
4.4.7.1-1.el8

ovirt-release44 4.4.7-1.el8
4.4.7.1-1.el8

pacemaker-cluster-libs  2.1.0-2.el8
2.1.0-3.el8

pacemaker-libs  2.1.0-2.el8
2.1.0-3.el8

pacemaker-schemas   2.1.0-2.el8
2.1.0-3.el8

python3-blockdev2.24-6.el8
2.24-7.el8

python3-imgbased1.2.21-1.el8
1.2.23-1.el8

python3-libipa_hbac 2.5.1-1.el8
2.5.1-2.el8

python3-libnmstate  1.1.0-0.5.alpha4.el8
1.1.0-0.6.alpha6.el8

python3-sss 2.5.1-1.el8
2.5.1-2.el8

python3-sss-murmur  2.5.1-1.el8
2.5.1-2.el8

python3-sssdconfig  2.5.1-1.el8
2.5.1-2.el8

qemu-guest-agent6.0.0-19.el8s
5.2.0-16.el8s

qemu-img6.0.0-19.el8s
5.2.0-16.el8s

qemu-kvm6.0.0-19.el8s
5.2.0-16.el8s

qemu-kvm-block-curl 6.0.0-19.el8s
5.2.0-16.el8s

qemu-kvm-block-gluster  6.0.0-19.el8s
5.2.0-16.el8s

qemu-kvm-block-iscsi6.0.0-19.el8s
5.2.0-16.el8s

qemu-kvm-block-rbd  6.0.0-19.el8s
5.2.0-16.el8s

qemu-kvm-block-ssh  6.0.0-19.el8s
5.2.0-16.el8s

qemu-kvm-common 6.0.0-19.el8s
5.2.0-16.el8s

qemu-kvm-core   6.0.0-19.el8s
5.2.0-16.el8s

qemu-kvm-ui-opengl  6.0.0-19.el8s
5.2.0-16.el8s

qemu-kvm-ui-spice   6.0.0-19.el8s
5.2.0-16.el8s

selinux-policy  3.14.3-71.el8
3.14.3-72.el8

selinux-policy-targeted 3.14.3-71.el8
3.14.3-72.el8

sssd-client 2.5.1-1.el8
2.5.1-2.el8

sssd-common 2.5.1-1.el8
2.5.1-2.el8

sssd-common-pac 2.5.1-1.el8
2.5.1-2.el8

sssd-dbus   2.5.1-1.el8
2.5.1-2.el8

sssd-ipa2.5.1-1.el8
2.5.1-2.el8

sssd-kcm2.5.1-1.el8
2.5.1-2.el8

sssd-krb5-common2.5.1-1.el8
2.5.1-2.el8

sssd-tools  2.5.1-1.el8
2.5.1-2.el8

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/YBYLFGOHXOCKIL5JWMAW37IFYS7SQGUS/


[ovirt-users] [ANN] oVirt 4.4.7 Sixth Release Candidate is now available for testing

2021-07-01 Thread Lev Veyde
oVirt 4.4.7 Sixth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.7
Sixth Release Candidate for testing, as of July 1st, 2021.

This update is the seventh in a series of stabilization updates to the 4.4
series.
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

* oVirt Node 4.4 based on CentOS Stream 8 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.4.7 release highlights:
http://www.ovirt.org/release/4.4.7/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.7/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

--

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ILTQB3LNIYW66V3RSN5HGCNZMFQE2ENC/


[ovirt-users] [ANN] oVirt 4.4.7 Fifth Release Candidate is now available for testing

2021-06-24 Thread Lev Veyde
oVirt 4.4.7 Fifth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.7
Fifth Release Candidate for testing, as of June 24th, 2021.

This update is the seventh in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.7 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.7 (redeploy in case of already being on 4.4.7).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.4 or similar will need the upcoming next batch
update, providing an updated sanlock package.

* CentOS Stream 8

* oVirt Node 4.4 based on CentOS Stream 8 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.4.7 release highlights:
http://www.ovirt.org/release/4.4.7/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.7/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ZS7DIHJ67PG7TFGXTSQDGGSURFUKGTAM/


[ovirt-users] [ANN] oVirt 4.4.7 Fourth Release Candidate is now available for testing

2021-06-21 Thread Lev Veyde
oVirt 4.4.7 Fourth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.7
Fourth Release Candidate for testing, as of June 18th, 2021.

This update is the seventh in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.7 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.7 (redeploy in case of already being on 4.4.7).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

* oVirt Node 4.4 based on CentOS Stream 8 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.4.7 release highlights:
http://www.ovirt.org/release/4.4.7/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.7/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/FZJBVYTBMUJ5E5LK7WVQA2KEEJMMGMBK/


[ovirt-users] Re: Ovirt node 4.4.5 failure to upgrade to 4.4.6

2021-06-04 Thread Lev Veyde
 for vdsmd.service canceled.\\n' ",
>>
>> "stderr_lines" : [ "Error:  ServiceOperationError: _systemctlStop
>> failed", "b'Job for vdsmd.service canceled.\\n' " ],
>>
>>
>> If I try on the Host I get :
>>
>> [root@ps-inf-prd-kvm-fr-510 ~]# systemctl stop vdsmd
>> Job for vdsmd.service canceled.
>>
>> [root@ps-inf-prd-kvm-fr-510 ~]# systemctl status vdsmd
>> ● vdsmd.service - Virtual Desktop Server Manager
>>Loaded: loaded (/usr/lib/systemd/system/vdsmd.service; enabled; vendor
>> preset: disabled)
>>Active: deactivating (stop-sigterm) since Wed 2021-06-02 08:49:21
>> CEST; 7s ago
>>   Process: 54037 ExecStartPre=/usr/libexec/vdsm/vdsmd_init_common.sh
>> --pre-start (code=exited, status=0/SUCCESS)
>> ...
>>
>> Jun 02 08:47:34 ps-inf-prd-kvm-fr-510.hostics.fr vdsm[54100]: WARN
>> Failed to retrieve Hosted Engine HA info, is Hosted Engine setup finished?
>> ...
>> Jun 02 08:48:31 ps-inf-prd-kvm-fr-510.hostics.fr vdsm[54100]: WARN
>> Worker blocked: > {'jsonrpc': '2.0', 'method': 'StoragePool.connectStorageServer', 'params':
>> {'storage>
>>   File:
>> "/usr/lib64/python3.6/threading.py", line 884, in _bootstrap
>>
>> self._bootstrap_inner()
>>
>>
>>
>> Retrying to manually stop vdsmd a second time then seems to work...
>> I tried rebooting again, restarting the install always fail at the the
>> same spot
>>
>> What should I try to get this host back up?
>>
>>
>>
>> Guillaume Pavese
>> Ingénieur Système et Réseau
>> Interactiv-Group
>>
>> Ce message et toutes les pièces jointes (ci-après le “message”) sont
>> établis à l’intention exclusive de ses destinataires et sont confidentiels.
>> Si vous recevez ce message par erreur, merci de le détruire et d’en avertir
>> immédiatement l’expéditeur. Toute utilisation de ce message non conforme a
>> sa destination, toute diffusion ou toute publication, totale ou partielle,
>> est interdite, sauf autorisation expresse. L’internet ne permettant pas
>> d’assurer l’intégrité de ce message . Interactiv-group (et ses filiales)
>> décline(nt) toute responsabilité au titre de ce message, dans l’hypothèse
>> ou il aurait été modifié. IT, ES, UK.
>> <https://interactiv-group.com/disclaimer.html>
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/ZB2CLJYXO6SX53XLQAPTXEK7JKZQVPSW/
>>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/TX2CUCG6DDSPUQMHABWM6LZDEVOODGJI/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/3LJQ6T6DZMU2BOJTJ6OW6CR24BBRN4ON/


[ovirt-users] [ANN] oVirt 4.4.7 First Release Candidate is now available for testing

2021-05-28 Thread Lev Veyde
oVirt 4.4.7 First Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.7
First Release Candidate for testing, as of May 27th, 2021.

This update is the seventh in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.7 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.7 (redeploy in case of already being on 4.4.7).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.4 or similar

* CentOS Stream 8

* oVirt Node 4.4 based on CentOS Stream 8 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.4.7 release highlights:
http://www.ovirt.org/release/4.4.7/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.7/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/UOWNXJS47YDNA3O6F5AAQPG3AH6TAEAM/


[ovirt-users] Re: unable to login cockpit using root after upgrading to 4.4.6

2021-05-25 Thread Lev Veyde
Hi Klaas,

Thanks for the update!

On Tue, May 25, 2021 at 8:12 PM Klaas Demter  wrote:

> I can confirm after this cockpit login works again on ovirt-node 4.4.6.3
>
>
> Greetings
>
> Klaas
>
>
>
> On 5/25/21 5:10 PM, Lev Veyde wrote:
>
> Hi Dhanaraj,
>
> First of all - thanks for informing us about this issue!
>
> We found the source of the issue, and are working on fixing it for the
> next release.
>
> Meanwhile there is a workaround that should fix the situation.
> You need to run (with root account) the following command:
>
> chmod u+s /usr/libexec/cockpit-session
>
> Please let us know if that works for you.
>
> Thanks in advance,
>
> On Thu, May 20, 2021 at 9:30 AM dhanaraj.ramesh--- via Users <
> users@ovirt.org> wrote:
>
>> Hi All
>>
>> if any further logs required let me know I can share the info,
>> ___
>> Users mailing list -- users@ovirt.org
>> To unsubscribe send an email to users-le...@ovirt.org
>> Privacy Statement: https://www.ovirt.org/privacy-policy.html
>> oVirt Code of Conduct:
>> https://www.ovirt.org/community/about/community-guidelines/
>> List Archives:
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/4JMVGQYUEIXIDS73GNIEJKRPRZV2CRF5/
>>
>
>
> --
>
> Lev Veyde
>
> Senior Software Engineer, RHCE | RHCVA | MCITP
>
> Red Hat Israel
>
> <https://www.redhat.com>
>
> l...@redhat.com | lve...@redhat.com
> <https://red.ht/sig>
> TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/R5KGWWQGSBEEGCV4ZV7IP7BUUPK6AOBP/
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/O3D4COQOZJG66C3Y2SXLYOQ52RGN33ZF/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/OLICV7UEQAZIQ7ZKIF3SL2SXYBJXIIYL/


[ovirt-users] Re: unable to login cockpit using root after upgrading to 4.4.6

2021-05-25 Thread Lev Veyde
Hi Dhanaraj,

First of all - thanks for informing us about this issue!

We found the source of the issue, and are working on fixing it for the next
release.

Meanwhile there is a workaround that should fix the situation.
You need to run (with root account) the following command:

chmod u+s /usr/libexec/cockpit-session

Please let us know if that works for you.

Thanks in advance,

On Thu, May 20, 2021 at 9:30 AM dhanaraj.ramesh--- via Users <
users@ovirt.org> wrote:

> Hi All
>
> if any further logs required let me know I can share the info,
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/4JMVGQYUEIXIDS73GNIEJKRPRZV2CRF5/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/R5KGWWQGSBEEGCV4ZV7IP7BUUPK6AOBP/


[ovirt-users] [ANN] Async release for oVirt 4.4.6

2021-05-18 Thread Lev Veyde
oVirt 4.4.6 Async update #3


On May 18th 2021 the oVirt project released an async update to the
following packages:

   -

   Vdsm 4.40.60.7
   -

   oVirt Node 4.4.6.3

Fixing the following bugs:

   -

   Bug 1959945 <https://bugzilla.redhat.com/show_bug.cgi?id=1959945> -
   [NBDE] RHVH 4.4.6 host fails to startup, without prompting for passphrase
   -

   Bug 1955571 <https://bugzilla.redhat.com/show_bug.cgi?id=1955571> -
   Verify if we still need to omit ifcfg and clevis dracut modules for
   properly working bridged network
   -

   Bug 1950209 <https://bugzilla.redhat.com/show_bug.cgi?id=1950209> - Leaf
   images used by the VM is deleted by the engine during snapshot merge

oVirt Node Changes:

- Consume above oVirt updates

- Updated to Gluster 8.5
<https://docs.gluster.org/en/latest/release-notes/8.5/>

Full diff list:

--- ovirt-node-ng-image-4.4.6.2.manifest-rpm 2021-05-14 08:58:12.581488678
+0200

+++ ovirt-node-ng-image-4.4.6.3.manifest-rpm 2021-05-18 13:09:07.858527812
+0200

@@ -220,7 +220,7 @@

-glusterfs-8.4-1.el8.x86_64

-glusterfs-cli-8.4-1.el8.x86_64

-glusterfs-client-xlators-8.4-1.el8.x86_64

-glusterfs-events-8.4-1.el8.x86_64

-glusterfs-fuse-8.4-1.el8.x86_64

-glusterfs-geo-replication-8.4-1.el8.x86_64

-glusterfs-server-8.4-1.el8.x86_64

+glusterfs-8.5-1.el8.x86_64

+glusterfs-cli-8.5-1.el8.x86_64

+glusterfs-client-xlators-8.5-1.el8.x86_64

+glusterfs-events-8.5-1.el8.x86_64

+glusterfs-fuse-8.5-1.el8.x86_64

+glusterfs-geo-replication-8.5-1.el8.x86_64

+glusterfs-server-8.5-1.el8.x86_64

@@ -383,6 +383,6 @@

-libgfapi0-8.4-1.el8.x86_64

-libgfchangelog0-8.4-1.el8.x86_64

-libgfrpc0-8.4-1.el8.x86_64

-libgfxdr0-8.4-1.el8.x86_64

-libglusterd0-8.4-1.el8.x86_64

-libglusterfs0-8.4-1.el8.x86_64

+libgfapi0-8.5-1.el8.x86_64

+libgfchangelog0-8.5-1.el8.x86_64

+libgfrpc0-8.5-1.el8.x86_64

+libgfxdr0-8.5-1.el8.x86_64

+libglusterd0-8.5-1.el8.x86_64

+libglusterfs0-8.5-1.el8.x86_64

@@ -643 +643 @@

-ovirt-node-ng-image-update-placeholder-4.4.6.2-1.el8.noarch

+ovirt-node-ng-image-update-placeholder-4.4.6.3-1.el8.noarch

@@ -651,2 +651,2 @@

-ovirt-release-host-node-4.4.6.2-1.el8.noarch

-ovirt-release44-4.4.6.2-1.el8.noarch

+ovirt-release-host-node-4.4.6.3-1.el8.noarch

+ovirt-release44-4.4.6.3-1.el8.noarch

@@ -754 +754 @@

-python3-gluster-8.4-1.el8.x86_64

+python3-gluster-8.5-1.el8.x86_64

@@ -940,15 +940,15 @@

-vdsm-4.40.60.6-1.el8.x86_64

-vdsm-api-4.40.60.6-1.el8.noarch

-vdsm-client-4.40.60.6-1.el8.noarch

-vdsm-common-4.40.60.6-1.el8.noarch

-vdsm-gluster-4.40.60.6-1.el8.x86_64

-vdsm-hook-ethtool-options-4.40.60.6-1.el8.noarch

-vdsm-hook-fcoe-4.40.60.6-1.el8.noarch

-vdsm-hook-openstacknet-4.40.60.6-1.el8.noarch

-vdsm-hook-vhostmd-4.40.60.6-1.el8.noarch

-vdsm-hook-vmfex-dev-4.40.60.6-1.el8.noarch

-vdsm-http-4.40.60.6-1.el8.noarch

-vdsm-jsonrpc-4.40.60.6-1.el8.noarch

-vdsm-network-4.40.60.6-1.el8.x86_64

-vdsm-python-4.40.60.6-1.el8.noarch

-vdsm-yajsonrpc-4.40.60.6-1.el8.noarch

+vdsm-4.40.60.7-1.el8.x86_64

+vdsm-api-4.40.60.7-1.el8.noarch

+vdsm-client-4.40.60.7-1.el8.noarch

+vdsm-common-4.40.60.7-1.el8.noarch

+vdsm-gluster-4.40.60.7-1.el8.x86_64

+vdsm-hook-ethtool-options-4.40.60.7-1.el8.noarch

+vdsm-hook-fcoe-4.40.60.7-1.el8.noarch

+vdsm-hook-openstacknet-4.40.60.7-1.el8.noarch

+vdsm-hook-vhostmd-4.40.60.7-1.el8.noarch

+vdsm-hook-vmfex-dev-4.40.60.7-1.el8.noarch

+vdsm-http-4.40.60.7-1.el8.noarch

+vdsm-jsonrpc-4.40.60.7-1.el8.noarch

+vdsm-network-4.40.60.7-1.el8.x86_64

+vdsm-python-4.40.60.7-1.el8.noarch

+vdsm-yajsonrpc-4.40.60.7-1.el8.noarch

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/X5G2USCO4FK6XFN6PEPKRFOT6OZQCUEU/


[ovirt-users] oVirt 4.4.6 is now generally available

2021-05-04 Thread Lev Veyde
The oVirt project is excited to announce the general availability of oVirt
4.4.6 , as of May 4th, 2021.

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics, as compared to oVirt 4.3.
Important notes before you install / upgrade

Please note that oVirt 4.4 only supports clusters and data centers with
compatibility version 4.2 and above. If clusters or data centers are
running with an older compatibility version, you need to upgrade them to at
least 4.2 (4.3 is recommended).

Please note that in RHEL 8 / CentOS 8 several devices that worked on EL7
are no longer supported.

For example, the megaraid_sas driver is removed. If you use Enterprise
Linux 8 hosts you can try to provide the necessary drivers for the
deprecated hardware using the DUD method (See the users’ mailing list
thread on this at
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/NDSVUZSESOXEFJNPHOXUH4HOOWRIRSB4/
)

Rebase on CentOS Stream

Starting with oVirt 4.4.6 both oVirt Node and oVirt Engine Appliance are
based on CentOS Stream.

You can still install oVirt 4.4.6 on Red Hat Enterprise Linux 8.3,  CentOS
Linux 8.3 or equivalent but in order to use cluster level 4.6 you’ll have
to wait for 8.4 to be available.

Please note that existing oVirt Nodes updating to 4.4.6 will automatically
be based on CentOS Stream.
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

What’s new in oVirt 4.4.6 Release?

This update is the sixth in a series of stabilization updates to the 4.4
series.

This release is available now on x86_64 architecture for:

   -

   Red Hat Enterprise Linux 8.3
   -

   CentOS Linux (or similar) 8.3
   -

   CentOS Stream 8


This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

   -

   Red Hat Enterprise Linux 8.3
   -

   CentOS Linux (or similar) 8.3
   -

   oVirt Node NG (based on CentOS Stream 8)
   -

   CentOS Stream



oVirt Node and Appliance have been updated, including:

   -

   oVirt 4.4.6: https://www.ovirt.org/release/4.4.6/
   -

   CentOS Stream 8
   -

   Ansible 2.9.20:
   
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-20

   -

   Advanced Virtualization 8.4



See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

   -

   oVirt Appliance is already available for CentOS Stream 8
   -

   oVirt Node NG is already available for CentOS Stream 8


Additional resources:

   -

   Read more about the oVirt 4.4.6 release highlights:
   https://www.ovirt.org/release/4.4.6/
   -

   Get more oVirt project updates on Twitter: https://twitter.com/ovirt
   -

   Check out the latest project news on the oVirt blog:
   https://blogs.ovirt.org/


[1] https://www.ovirt.org/release/4.4.6/

[2] https://resources.ovirt.org/pub/ovirt-4.4/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/4B4EICOOMYY4DVX2KSWEOAJSKTZDA3JZ/


[ovirt-users] [ANN] oVirt 4.4.6 Sixth Release Candidate is now available for testing

2021-04-29 Thread Lev Veyde
oVirt 4.4.6 Sixth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.6
Sixth Release Candidate for testing, as of April 29th, 2021.

This update is the sixth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.6 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.6 (redeploy in case of already being on 4.4.6).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* CentOS Stream 8

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* CentOS Stream 8

* oVirt Node 4.4 based on CentOS Stream 8 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.4.6 release highlights:
http://www.ovirt.org/release/4.4.6/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.6/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/LVRCCO7YQPGL4R7G4ZJEUCZZ6BHGRWPY/


[ovirt-users] [ANN] oVirt 4.4.6 Fifth Release Candidate is now available for testing

2021-04-22 Thread Lev Veyde
oVirt 4.4.6 Fifth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.6
Fifth Release Candidate for testing, as of April 22nd, 2021.

This update is the sixth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.6 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.6 (redeploy in case of already being on 4.4.6).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* CentOS Stream 8

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* CentOS Stream 8

* oVirt Node 4.4 based on CentOS Stream 8 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available based on CentOS Stream 8

- oVirt Node NG is already available based on CentOS Stream 8

Additional Resources:

* Read more about the oVirt 4.4.6 release highlights:
http://www.ovirt.org/release/4.4.6/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.6/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/XYJBMQAWWCDXYB4LSCDOC6NRAZUEILWP/


[ovirt-users] [ANN] oVirt 4.4.6 Third Release Candidate is now available for testing

2021-04-08 Thread Lev Veyde
oVirt 4.4.6 Third Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.6
Third Release Candidate for testing, as of April 8th, 2021.

This update is the sixth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.6 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.6 (redeploy in case of already being on 4.4.6).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

- We found a few issues while testing on CentOS Stream so we are still
basing oVirt 4.4.6 Node and Appliance on CentOS Linux.

Additional Resources:

* Read more about the oVirt 4.4.6 release highlights:
http://www.ovirt.org/release/4.4.6/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.6/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ODKN6XHBFNWI5ZMPUHNYTYE3SOUKTLXR/


[ovirt-users] [ANN] oVirt 4.4.6 Second Release Candidate is now available for testing

2021-04-01 Thread Lev Veyde
oVirt 4.4.6 Second Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.6
Second Release Candidate for testing, as of April 1st, 2021.

This update is the sixth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.6 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.6 (redeploy in case of already being on 4.4.6).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

- We found a few issues while testing on CentOS Stream so we are still
basing oVirt 4.4.6 Node and Appliance on CentOS Linux.

Additional Resources:

* Read more about the oVirt 4.4.6 release highlights:
http://www.ovirt.org/release/4.4.6/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.6/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2MRJ4UJPNBOP6S3MX6ZDS6B5R3RQOADN/


[ovirt-users] [ANN] oVirt 4.4.6 First Release Candidate is now available for testing

2021-03-25 Thread Lev Veyde
oVirt 4.4.6 First Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.6
First Release Candidate for testing, as of March 25th, 2021.

This update is the sixth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.6 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.6 (redeploy in case of already being on 4.4.6).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

- We found a few issues while testing on CentOS Stream so we are still
basing oVirt 4.4.6 Node and Appliance on CentOS Linux.

Additional Resources:

* Read more about the oVirt 4.4.6 release highlights:
http://www.ovirt.org/release/4.4.6/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.6/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/RM7BJ27TBAOXLN7MEXXXZBCT2I3ZW5Q4/


[ovirt-users] oVirt 4.4.5 is now generally available

2021-03-18 Thread Lev Veyde
oVirt 4.4.5 is now generally available

The oVirt project is excited to announce the general availability of oVirt
4.4.5 , as of March 18th, 2021.

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics, as compared to oVirt 4.3.
Important notes before you install / upgrade

Please note that oVirt 4.4 only supports clusters and data centers with
compatibility version 4.2 and above. If clusters or data centers are
running with an older compatibility version, you need to upgrade them to at
least 4.2 (4.3 is recommended).

Please note that in RHEL 8 / CentOS 8 several devices that worked on EL7
are no longer supported.

For example, the megaraid_sas driver is removed. If you use Enterprise
Linux 8 hosts you can try to provide the necessary drivers for the
deprecated hardware using the DUD method (See the users’ mailing list
thread on this at
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/NDSVUZSESOXEFJNPHOXUH4HOOWRIRSB4/
)
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

What’s new in oVirt 4.4.5 Release?

This update is the fifth in a series of stabilization updates to the 4.4
series.

This release is available now on x86_64 architecture for:

   -

   Red Hat Enterprise Linux 8.3
   -

   CentOS Linux (or similar) 8.3
   -

   CentOS Stream (tech preview)


This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

   -

   Red Hat Enterprise Linux 8.3
   -

   CentOS Linux (or similar) 8.3
   -

   oVirt Node (based on CentOS Linux 8.3)
   -

   CentOS Stream (tech preview)



oVirt Node and Appliance have been updated, including:

   -

   oVirt 4.4.5: https://www.ovirt.org/release/4.4.5/
   -

   Ansible 2.9.18:
   
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-18

   -

   Advanced Virtualization 8.3.1
   -

   Gluster 8.4: https://docs.gluster.org/en/latest/release-notes/8.4/



See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

   -

   oVirt Appliance is already available for CentOS Linux 8
   -

   oVirt Node NG is already available for CentOS Linux 8


Additional resources:

   -

   Read more about the oVirt 4.4.5 release highlights:
   https://www.ovirt.org/release/4.4.5/
   -

   Get more oVirt project updates on Twitter: https://twitter.com/ovirt
   -

   Check out the latest project news on the oVirt blog:
   https://blogs.ovirt.org/


[1] https://www.ovirt.org/release/4.4.5/

[2] https://resources.ovirt.org/pub/ovirt-4.4/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2WJP6BDXLWABBZSEJ6VZIROV2BXBTOF5/


[ovirt-users] [ANN] oVirt 4.4.5 Eighth Release Candidate is now available for testing

2021-03-04 Thread Lev Veyde
oVirt 4.4.5 Eighth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.5
Eighth Release Candidate for testing, as of March 4th, 2021.

This update is the fifth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.5 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.5 (redeploy in case of already being on 4.4.5).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

- We found a few issues while testing on CentOS Stream so we are still
basing oVirt 4.4.5 Node and Appliance on CentOS Linux.

Additional Resources:

* Read more about the oVirt 4.4.5 release highlights:
http://www.ovirt.org/release/4.4.5/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.5/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/G74TLHLUDYH4RFIKEGYKMHCCY55FYNAR/


[ovirt-users] [ANN] oVirt 4.4.5 Seventh Release Candidate is now available for testing

2021-02-25 Thread Lev Veyde
oVirt 4.4.5 Seventh Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.5
Seventh Release Candidate for testing, as of February 25th, 2021.

This update is the fifth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.5 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.5 (redeploy in case of already being on 4.4.5).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

- We found a few issues while testing on CentOS Stream so we are still
basing oVirt 4.4.5 Node and Appliance on CentOS Linux.

Additional Resources:

* Read more about the oVirt 4.4.5 release highlights:
http://www.ovirt.org/release/4.4.5/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.5/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/P4IL5AUUT3CXCJVI5WIBANFN445QTJGM/


[ovirt-users] [ANN] oVirt 4.4.5 Sixth Release Candidate is now available for testing

2021-02-22 Thread Lev Veyde
oVirt 4.4.5 Sixth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.5
Sixth Release Candidate for testing, as of February 18th, 2021.

This update is the fifth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.5 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.5 (redeploy in case of already being on 4.4.5).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

- We found a few issues while testing on CentOS Stream so we are still
basing oVirt 4.4.5 Node and Appliance on CentOS Linux.

Additional Resources:

* Read more about the oVirt 4.4.5 release highlights:
http://www.ovirt.org/release/4.4.5/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.5/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/DQTAQ6JLTMJVJHCDGXQC74L4C3YQ3BWT/


[ovirt-users] [ANN] oVirt 4.4.5 Fifth Release Candidate is now available for testing

2021-02-11 Thread Lev Veyde
oVirt 4.4.5 Fifth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.5
Fifth Release Candidate for testing, as of February 11th, 2021.

This update is the fifth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.5 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.5 (redeploy in case of already being on 4.4.5).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

- We found a few issues while testing on CentOS Stream so we are still
basing oVirt 4.4.5 Node and Appliance on CentOS Linux.

Additional Resources:

* Read more about the oVirt 4.4.5 release highlights:
http://www.ovirt.org/release/4.4.5/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.5/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/OE7TLG7ZF2J7LD7NSNPUAPG3SNFKG3D7/


[ovirt-users] async release for oVirt 4.4.4 is now available

2021-02-08 Thread Lev Veyde
On February 8th the oVirt project released an async update to the following
packages:

   -

   ovirt-release44-4.4.4.1
   -

   ovirt-node-ng-installer ISO 4.4.4.1 (4.4.4-2021020810)
   -

   imgbased-1.2.16


Fixing the following security issues:

   -

   [BZ 1917684 <https://bugzilla.redhat.com/show_bug.cgi?id=1917684>] -
   CVE-2021-3156 <https://access.redhat.com/security/cve/CVE-2021-3156>
   sudo: Heap buffer overflow in argument parsing
   -

   [RHSA-2021:0150 <https://access.redhat.com/errata/RHSA-2021:0150>] -
   Multiple vulnerabilities within dnsmasq


As well as, fixing the following bugs:

   -

   [BZ 1903777 <https://bugzilla.redhat.com/1903777>] - chronyd is disabled
   after upgrading RHV-H 4.4.2 -> 4.4.3
   -

   [BZ 1909782 <https://bugzilla.redhat.com/1909782>] - /etc/openvswitch
   permissions broken after upgrade
   -

   [BZ 1921553 <https://bugzilla.redhat.com/1921553>] - RHVH upgrade to the
   latest 4.4.4-1 build will fail due to FileNotFoundError


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/WRMYQCKJAVVJRIFMMN7XXAK5LI5KOFDW/


[ovirt-users] [ANN] oVirt 4.4.5 Fourth Release Candidate is now available for testing

2021-02-05 Thread Lev Veyde
oVirt 4.4.5 Fourth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.5
Fourth Release Candidate for testing, as of February 4th, 2021.

This update is the fifth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.5 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.5 (redeploy in case of already being on 4.4.5).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

- We found a few issues while testing on CentOS Stream so we are still
basing oVirt 4.4.5 Node and Appliance on CentOS Linux.

Additional Resources:

* Read more about the oVirt 4.4.5 release highlights:
http://www.ovirt.org/release/4.4.5/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.5/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/FWKGMXCASYV2UVEFEKYNQPP3OKQJJ67W/


[ovirt-users] [ANN] oVirt 4.4.5 First Release Candidate is now available for testing

2021-01-14 Thread Lev Veyde
oVirt 4.4.5 First Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.5
First Release Candidate for testing, as of January 14th, 2021.

This update is the fifth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.5 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.5 (redeploy in case of already being on 4.4.5).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.5 release highlights:
http://www.ovirt.org/release/4.4.5/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.5/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/LLPFU4LPUGQXYI6GW4GBFQOFORLBW3HT/


[ovirt-users] [ANN] oVirt 4.4.4 Sixth Release Candidate is now available for testing

2020-12-17 Thread Lev Veyde
oVirt 4.4.4 Sixth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.4
Sixth Release Candidate for testing, as of December 17th, 2020.

This update is the fourth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.4 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.4 (redeploy in case of already being on 4.4.4).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.3 or newer

* CentOS Linux (or similar) 8.3 or newer

* oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.4 release highlights:
http://www.ovirt.org/release/4.4.4/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.4/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ADVD2UQO7YQMSYKPFPUOVM7BWRPAPFHR/


[ovirt-users] [ANN] oVirt 4.4.4 Fourth Release Candidate is now available for testing

2020-12-03 Thread Lev Veyde
oVirt 4.4.4 Fourth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.4
Fourth Release Candidate for testing, as of December 3rd, 2020.

This update is the fourth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.4 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.4 (redeploy in case of already being on 4.4.4).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.4 release highlights:
http://www.ovirt.org/release/4.4.4/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.4/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/NWLVLU7ORKOYZXJHSMPOIRLRKI35PCKY/


[ovirt-users] oVirt 4.4.3 async is now generally available

2020-12-01 Thread Lev Veyde
The oVirt project just released an oVirt 4.4.3 async , as of December 1st,
2020.

This release fixes the following bugs:

1850939 Hosted engine deployment does not properly show iSCSI LUN errors

1895553 Add pre-flight in cockpit deployment flow to check for disk block
sizes used for bricks and LV cache to be identical

1895277 [DR] Remote data sync to the secondary site never completes

1895762 cockpit ovirt(downstream) docs links point to upstream docs

1835685 [Hosted-Engine] "Installation Guide" and "RHV Documents" didn't
jump to the correct pages in hosted engine page

1858248 Volume creation with 6 or more nodes in cluster, should allow users
to select the hosts for brick creation

1895356 Upgrade to 4.4.2 will fail due to dangling symlinks

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2XKKX2O763XKYUTHLDY5NON6ZUCE6Y3V/


[ovirt-users] [ANN] oVirt 4.4.4 Second Release Candidate is now available for testing

2020-11-19 Thread Lev Veyde
oVirt 4.4.4 Second Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.4
Second Release Candidate for testing, as of November 19th, 2020.

This update is the fourth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.4 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.4 (redeploy in case of already being on 4.4.4).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.4 release highlights:
http://www.ovirt.org/release/4.4.4/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.4/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/4P2U4DY6V37ZRNJZUY5U2AK7MFY3NQKA/


[ovirt-users] [ANN] oVirt 4.4.4 First Release Candidate is now available for testing

2020-11-12 Thread Lev Veyde
oVirt 4.4.4 First Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.4
First Release Candidate for testing, as of November 12th, 2020.

This update is the fourth in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA or later should not require re-doing these
steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
are only required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.4 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.4 (redeploy in case of already being on 4.4.4).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.4 release highlights:
http://www.ovirt.org/release/4.4.4/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.4/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/YZLZGIVZHZH55M3OXALJ6ECJQEXVLJ7T/


[ovirt-users] [ANN] oVirt 4.4.3 Eighth Release Candidate is now available for testing

2020-11-05 Thread Lev Veyde
oVirt 4.4.3 Eighth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.3
Eighth Release Candidate for testing, as of November 5th, 2020.

This update is the third in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA should not require re-doing these steps, if
already performed while upgrading from 4.4.1 to 4.4.2 GA. These are only
required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.3 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.3 (redeploy in case of already being on 4.4.3).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.

You can hit:

Problem: cannot install the best update candidate for package
ovirt-engine-metrics-1.4.1.1-1.el8.noarch

  - nothing provides rhel-system-roles >= 1.0-19 needed by
ovirt-engine-metrics-1.4.2-1.el8.noarch

in order to get rhel-system-roles >= 1.0-19 you need
https://buildlogs.centos.org/centos/8/virt/x86_64/ovirt-44/ repo since that
package can be promoted to release only at 4.4.3 GA.

Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.3 release highlights:
http://www.ovirt.org/release/4.4.3/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.3/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ZWVAQFJSTJPWQA2ZOFVDLBSNJQEXIL7Z/


[ovirt-users] [ANN] oVirt 4.4.3 Seventh Release Candidate is now available for testing

2020-10-29 Thread Lev Veyde
oVirt 4.4.3 Seventh Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.3
Seventh Release Candidate for testing, as of October 29th, 2020.

This update is the third in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA should not require re-doing these steps, if
already performed while upgrading from 4.4.1 to 4.4.2 GA. These are only
required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.3 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.3 (redeploy in case of already being on 4.4.3).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.

You can hit:

Problem: cannot install the best update candidate for package
ovirt-engine-metrics-1.4.1.1-1.el8.noarch

  - nothing provides rhel-system-roles >= 1.0-19 needed by
ovirt-engine-metrics-1.4.2-1.el8.noarch

in order to get rhel-system-roles >= 1.0-19 you need
https://buildlogs.centos.org/centos/8/virt/x86_64/ovirt-44/ repo since that
package can be promoted to release only at 4.4.3 GA.

Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.3 release highlights:
http://www.ovirt.org/release/4.4.3/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.3/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/3X3D6IZGCDZ3KN3XKDSNU3OTAPMW4PMN/


[ovirt-users] [ANN] oVirt 4.4.3 Fifth Release Candidate is now available for testing

2020-10-19 Thread Lev Veyde
oVirt 4.4.3 Fifth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.3
Fifth Release Candidate for testing, as of October 16th, 2020.

This update is the third in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA should not require re-doing these steps, if
already performed while upgrading from 4.4.1 to 4.4.2 GA. These are only
required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.3 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.3 (redeploy in case of already being on 4.4.3).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.3 release highlights:
http://www.ovirt.org/release/4.4.3/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.3/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/3CRWW4EMTGHRVGGJM6EY4DUEEM6QJKBI/


[ovirt-users] [ANN] oVirt 4.4.3 Fourth Release Candidate is now available for testing

2020-10-08 Thread Lev Veyde
oVirt 4.4.3 Fourth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.3
Fourth Release Candidate for testing, as of October 8th, 2020.

This update is the third in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA should not require re-doing these steps, if
already performed while upgrading from 4.4.1 to 4.4.2 GA. These are only
required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.3 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.3 (redeploy in case of already being on 4.4.3).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.3 release highlights:
http://www.ovirt.org/release/4.4.3/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.3/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/53E54EQU7UTWKFU6VSPPA5ELETKUER7L/


[ovirt-users] [ANN] oVirt 4.4.3 Third Release Candidate is now available for testing

2020-10-01 Thread Lev Veyde
oVirt 4.4.3 Third Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.3
Third Release Candidate for testing, as of October 1st, 2020.

This update is the third in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA should not require re-doing these steps, if
already performed while upgrading from 4.4.1 to 4.4.2 GA. These are only
required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.3 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.3 (redeploy in case of already being on 4.4.3).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.3 release highlights:
http://www.ovirt.org/release/4.4.3/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.3/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/B3BADFS535RN6EKKEGJHDMA2IJVZB3XJ/


[ovirt-users] [ANN] oVirt 4.4.3 Second Release Candidate is now available for testing

2020-09-25 Thread Lev Veyde
oVirt 4.4.3 Second Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.3
Second Release Candidate for testing, as of September 25th, 2020.

This update is the third in a series of stabilization updates to the 4.4
series.
How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Note: Upgrading from 4.4.2 GA should not require re-doing these steps, if
already performed while upgrading from 4.4.1 to 4.4.2 GA. These are only
required to be done once.

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.3 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.3 (redeploy in case of already being on 4.4.3).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.3 release highlights:
http://www.ovirt.org/release/4.4.3/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.3/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/SWJFACER7AKJCIF3E4GFEPE6JLVQ6M3O/


[ovirt-users] [ANN] oVirt 4.4.3 First Release Candidate is now available for testing

2020-09-17 Thread Lev Veyde
oVirt 4.4.3 First Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.3
First Release Candidate for testing, as of September 17th, 2020.

This update is the third in a series of stabilization updates to the 4.4
series.
Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG will be available soon for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.3 release highlights:
http://www.ovirt.org/release/4.4.3/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.3/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/22PFKSPEDUBF76QDDGSUQDPUNSAGQKUO/


[ovirt-users] oVirt 4.4.2 is now generally available

2020-09-17 Thread Lev Veyde
The oVirt project is excited to announce the general availability of oVirt
4.4.2 , as of September 17th, 2020.

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics, as compared to oVirt 4.3.
Important notes before you install / upgrade

Please note that oVirt 4.4 only supports clusters and data centers with
compatibility version 4.2 and above. If clusters or data centers are
running with an older compatibility version, you need to upgrade them to at
least 4.2 (4.3 is recommended).

Please note that in RHEL 8 / CentOS 8 several devices that worked on EL7
are no longer supported.

For example, the megaraid_sas driver is removed. If you use Enterprise
Linux 8 hosts you can try to provide the necessary drivers for the
deprecated hardware using the DUD method (See the users’ mailing list
thread on this at
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/NDSVUZSESOXEFJNPHOXUH4HOOWRIRSB4/
)
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

What’s new in oVirt 4.4.2 Release?

This update is the second in a series of stabilization updates to the 4.4
series.

This release is available now on x86_64 architecture for:

   -

   Red Hat Enterprise Linux 8.2
   -

   CentOS Linux (or similar) 8.2
   -

   CentOS Stream (tech preview)


This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

   -

   Red Hat Enterprise Linux 8.2
   -

   CentOS Linux (or similar) 8.2
   -

   CentOS Stream (tech preview)


oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only) will
be released separately due to a blocker issue (Bug 1837864
<https://bugzilla.redhat.com/show_bug.cgi?id=1837864>).

oVirt Node and Appliance have been updated, including:

   -

   oVirt 4.4.2: http://www.ovirt.org/release/4.4.2/
   -

   Ansible 2.9.13:
   
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-13

   -

   Glusterfs 7.7: https://docs.gluster.org/en/latest/release-notes/7.7/



See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

   -

   oVirt Appliance is already available for CentOS Linux 8
   -

   oVirt Node NG will be available soon for CentOS Linux 8


Additional resources:

   -

   Read more about the oVirt 4.4.2 release highlights:
   http://www.ovirt.org/release/4.4.2/
   -

   Get more oVirt project updates on Twitter: https://twitter.com/ovirt
   -

   Check out the latest project news on the oVirt blog:
   http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.2/

[2] http://resources.ovirt.org/pub/ovirt-4.4/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/RJPA24GLCBFTFNGQCWHH2IXQ5CNJF745/


[ovirt-users] Re: [ANN] oVirt 4.4.2 Fifth Release Candidate is now available for testing

2020-08-27 Thread Lev Veyde
Hi Gianluca,

As Didi already mentioned you can check the updates to the 4.4.2 release
notes history, if you want to see what changed specifically between i.e.
RC4 and RC5.

The specific commit is this one:
https://github.com/oVirt/ovirt-site/commit/f021f5d204712dff237c6beec664e498f1188341#diff-539ead6dd4f7c8834254b1ef4f854d15

Thanks in advance,

On Thu, Aug 27, 2020 at 12:41 PM Yedidyah Bar David  wrote:

> On Thu, Aug 27, 2020 at 12:33 PM Gianluca Cecchi
>  wrote:
> >
> >
> >
> > On Thu, Aug 27, 2020 at 11:06 AM Lev Veyde  wrote:
> >>
> >> oVirt 4.4.2 Fifth Release Candidate is now available for testing
> >>
> >>
> >> The oVirt Project is pleased to announce the availability of oVirt
> 4.4.2 Fifth Release Candidate for testing, as of August 27th, 2020.
> >>
> >>
> >> This update is the second in a series of stabilization updates to the
> 4.4 series.
> >>
> >>
> >>
> >
> > Hi Lev, thanks for this update.
> > Is there a tracking to understand the need of this 5thrc and so a
> tracking of things fixed/enhanced from rc4 (that I'm testing) and rc5, so
> that I can address only those specific things in further tests after
> installing rc5?
>
> You can see what Lev changed in the release notes page:
>
>
> https://github.com/oVirt/ovirt-site/commits/master/source/release/4.4.2/index.md
>
> This page is generated by a script, you can try reading/adapting it
> and query bugzilla/git yourself:
>
> https://github.com/oVirt/releng-tools/blob/master/release_notes_git.py
>
> Best regards,
> --
> Didi
>
>

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/Q3N4NTRHQM34WGUMABHM6FNKYA5ORWRU/


[ovirt-users] [ANN] oVirt 4.4.2 Fifth Release Candidate is now available for testing

2020-08-27 Thread Lev Veyde
oVirt 4.4.2 Fifth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.2
Fifth Release Candidate for testing, as of August 27th, 2020.

This update is the second in a series of stabilization updates to the 4.4
series.
Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.2 release highlights:
http://www.ovirt.org/release/4.4.2/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.2/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/QLLKJNX3KN4YPISJ6KFCMFW77I3DNBAE/


[ovirt-users] [ANN] oVirt 4.4.2 Fourth Release Candidate is now available for testing

2020-08-20 Thread Lev Veyde
oVirt 4.4.2 Fourth Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.2
Fourth Release Candidate for testing, as of August 20th, 2020.

This update is the second in a series of stabilization updates to the 4.4
series.
Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.2 release highlights:
http://www.ovirt.org/release/4.4.2/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.2/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/BXFM5M454S66VLEAUXY34BB2X7MRKBTP/


[ovirt-users] [ANN] oVirt 4.4.2 Third Release Candidate is now available for testing

2020-08-13 Thread Lev Veyde
oVirt 4.4.2 Third Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.2
Third Release Candidate for testing, as of August 13th, 2020.

This update is the second in a series of stabilization updates to the 4.4
series.
Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For installation instructions and additional information please refer to:

https://ovirt.org/documentation/

This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.2 release highlights:
http://www.ovirt.org/release/4.4.2/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.2/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/WL3U4WFCPG6TLT2XETP4QWPE6GMHVSRP/


[ovirt-users] [ANN] oVirt 4.4.2 Second Release Candidate is now available for testing

2020-08-06 Thread Lev Veyde
oVirt 4.4.2 Second Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.2
Second Release Candidate for testing, as of August 6th, 2020.

This update is the second in a series of stabilization updates to the 4.4
series.
Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For the engine: either use appliance or:

- Install CentOS Linux 8.2 minimal from:

https://mirrors.edge.kernel.org/centos/8.2.2004/isos/x86_64/CentOS-8.2.2004-x86_64-minimal.iso

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- dnf module enable -y javapackages-tools pki-deps postgresql:12

- dnf install ovirt-engine

- engine-setup

For the nodes:

Either use oVirt Node ISO or:

- Install CentOS Linux 8.2 from

https://mirrors.edge.kernel.org/centos/8.2.2004/isos/x86_64/CentOS-8.2.2004-x86_64-minimal.iso
; select minimal installation

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- Attach the host to the engine and let it be deployed.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.2 release highlights:
http://www.ovirt.org/release/4.4.2/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.2/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/GAYKPI6NOVZ6XRS75UYMY65JKZBGB4XG/


[ovirt-users] Subject: [ANN] Updated oVirt release 4.4.1.5

2020-08-05 Thread Lev Veyde
The oVirt Team has just released a new version of oVirt Node package that
fixes oVirt Hyperconverged deployment related issue:

Bug 1862588 <https://bugzilla.redhat.com/show_bug.cgi?id=1862588> - Update
to gluster-7.7 with ovirt-ng node 4.4.1

Updated ovirt-node-ng-installer had been built and a new torrent for this
ISO is now available at
https://resources.ovirt.org/pub/ovirt-4.4/iso/ovirt-node-ng-installer/4.4.1-2020080418/el8/

Relevant changes compared to previous version:

   -

   Gluster 7.7: https://docs.gluster.org/en/latest/release-notes/7.7/
   -

   Ansible 2.9.11:
   
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-11
   -

   Boot Hole vulnerability in grub2 (CVE-2020-1073) fix:
   https://blog.centos.org/2020/08/centos-community-newsletter-august-2020-2008/


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/BYQMHO2FCO4A4UMAHI4B72TUOSKYBBZO/


[ovirt-users] [ANN] oVirt 4.4.2 First Release Candidate is now available for testing

2020-07-30 Thread Lev Veyde
oVirt 4.4.2 First Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.2
First Release Candidate for testing, as of July 30h, 2020.

This update is the second in a series of stabilization updates to the 4.4
series.
Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.
Installation instructions

For the engine: either use appliance or:

- Install CentOS Linux 8.2 minimal from:

https://mirrors.edge.kernel.org/centos/8.2.2004/isos/x86_64/CentOS-8.2.2004-x86_64-minimal.iso

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- dnf module enable -y javapackages-tools pki-deps postgresql:12

- dnf install ovirt-engine

- engine-setup

For the nodes:

Either use oVirt Node ISO or:

- Install CentOS Linux 8.2 from

https://mirrors.edge.kernel.org/centos/8.2.2004/isos/x86_64/CentOS-8.2.2004-x86_64-minimal.iso
; select minimal installation

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- Attach the host to the engine and let it be deployed.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.2 or newer

* CentOS Linux (or similar) 8.2 or newer

* oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.2 release highlights:
http://www.ovirt.org/release/4.4.2/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.2/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/YPUKLEEKBKTIC7UA7YGL4QEYTLNSCVUS/


[ovirt-users] [ANN] Updated oVirt release 4.4.1.1

2020-07-13 Thread Lev Veyde
The oVirt Team has just released a new version of ovirt-ansible-engine-setup
(1.1.6) package that fixes oVirt Hyperconverged deployment related issue.[1]

Updated ovirt-node-ng-installer and ovirt-appliance have been built.
Also a new torrent for this new ovirt-node-ng-installer ISO is now
available.

https://bugzilla.redhat.com/show_bug.cgi?id=1855164
-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/KW5B7BOAO2Y5JCLXVCLQWCRBAP474QXB/


[ovirt-users] [ANN] oVirt 4.4.1 is now generally available

2020-07-08 Thread Lev Veyde
oVirt 4.4.1 is now generally available

The oVirt project is excited to announce the general availability of oVirt
4.4.1 , as of July 8th, 2020.

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics, as compared to oVirt 4.3.
Important notes before you install / upgrade

Please note that oVirt 4.4 only supports clusters and data centers with
compatibility version 4.2 and above. If clusters or data centers are
running with an older compatibility version, you need to upgrade them to at
least 4.2 (4.3 is recommended).

Please note that in RHEL 8 / CentOS 8 several devices that worked on EL7
are no longer supported.

For example, the megaraid_sas driver is removed. If you use Enterprise
Linux 8 hosts you can try to provide the necessary drivers for the
deprecated hardware using the DUD method (See the users’ mailing list
thread on this at
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/NDSVUZSESOXEFJNPHOXUH4HOOWRIRSB4/
)
Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

What’s new in oVirt 4.4.1 Release?

This update is the first in a series of stabilization updates to the 4.4
series.

This release introduces a new monitoring solution that provides a user
interface to oVirt DWH collected data using Grafana. This allows admins to
track inventory, monitor performance and capacity trends, and easily
identify and troubleshoot resources issues. Grafana is installed and
configured during engine-setup and includes pre-built dashboards that are
based on the data collected by the ovirt_engine_history PostgreSQL Data
Warehouse database (BZ#1777877
<https://bugzilla.redhat.com/show_bug.cgi?id=1777877>).

In oVirt 4.4.1 the maximum memory size for 64-bit x86_64 and ppc64/ppc64le
VMs is now 6TB. For x86_64 this limit is applied also to VMs in 4.2 and 4.3
Cluster Levels.

You can now use CentOS Stream as an alternative to CentOS Linux on
non-production systems.

This release is available now on x86_64 architecture for:

   -

   Red Hat Enterprise Linux 8.2
   -

   CentOS Linux (or similar) 8.2
   -

   CentOS Stream (tech preview)


This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

   -

   Red Hat Enterprise Linux 8.2
   -

   CentOS Linux (or similar) 8.2
   -

   CentOS Stream (tech preview)
   -

   oVirt Node 4.4 based on CentOS Linux 8.2 (available for x86_64 only)


oVirt Node and Appliance have been updated, including:

   -

   oVirt 4.4.1: http://www.ovirt.org/release/4.4.1/
   -

   CentOS Linux 8.2.2004:
   https://lists.centos.org/pipermail/centos-announce/2020-June/035756.html
   -

   CentOS Virt SIG updates including Advanced Virtualization 8.2 (qemu-kvm
   4.2 <https://www.qemu.org/2019/12/13/qemu-4-2-0/>, libvirt 6.0.0
   <https://libvirt.org/news.html#v6-0-0-2020-01-15>)
   -

   Wildfly 19.1.0:
   https://wildfly.org/news/2020/05/04/WildFly-1910-Released/
   -

   Ansible 2.9.10:
   
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-10
   -

   Glusterfs 7.6: https://docs.gluster.org/en/latest/release-notes/7.6/



See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

   -

   oVirt Appliance is already available for CentOS Linux 8
   -

   oVirt Node NG is already available for CentOS Linux 8


Additional resources:

   -

   Read more about the oVirt 4.4.1 release highlights:
   http://www.ovirt.org/release/4.4.1/
   -

   Get more oVirt project updates on Twitter: https://twitter.com/ovirt
   -

   Check out the latest project news on the oVirt blog:
   http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.1/

[2] http://resources.ovirt.org/pub/ovirt-4.4/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/FB3WEFVK2XFK7WAWAN75DQBD4BXERU7O/


[ovirt-users] Re: VMs shutdown mysteriously

2020-06-29 Thread Lev Veyde
Hi Bobby,

Can you please share the engine logs as well?
It could help to understand what happened there.

Right now, looking at the pieces of the logs you sent I couldn't spot
anything unusual.

Thanks in advance,

On Mon, Jun 29, 2020 at 10:40 PM Bobby  wrote:

> Hello,
>
> All 4 VMs on one of my oVirt cluster node shutdown for an unknown reason
> almost simultaneously.
> Please help me to find the root cause.
> Thanks.
>
> Please note the host seems doing fine and never crash or hangs and I can
> migrate VMs back to it later.
> Here is the exact timeline of all the related events combined from the
> host and the VM(s):
>
> On oVirt host:
> /var/log/vdsm/vdsm.log:
> 2020-06-25 15:25:16,944-0500 WARN  (qgapoller/3)
> [virt.periodic.VmDispatcher] could not run  at
> 0x7f4ed2f9f5f0> on ['e0257b06-28fd-4d41-83a9-adf1904d3622'] (periodic:289)
> 2020-06-25 15:25:19,203-0500 WARN  (libvirt/events) [root] File:
> /var/lib/libvirt/qemu/channels/e0257b06-28fd-4d41-83a9-adf1904d3622.ovirt-guest-agent.0
> already removed (fileutils:54)
> 2020-06-25 15:25:19,203-0500 WARN  (libvirt/events) [root] File:
> /var/lib/libvirt/qemu/channels/e0257b06-28fd-4d41-83a9-adf1904d3622.org.qemu.guest_agent.0
> already removed (fileutils:54)
>
> [root@athos log]# journalctl -u NetworkManager --since=today
> -- Logs begin at Wed 2020-05-20 22:07:33 CDT, end at Thu 2020-06-25
> 16:36:05 CDT. --
> Jun 25 15:25:18 athos NetworkManager[1600]:   [1593116718.1136]
> device (vnet0): state change: disconnected -> unmanaged (reason
> 'unmanaged', sys-iface-state: 'removed')
> Jun 25 15:25:18 athos NetworkManager[1600]:   [1593116718.1146]
> device (vnet0): released from master device SRV-VL
>
> /var/log/messages:
> Jun 25 15:25:18 athos kernel: SRV-VL: port 2(vnet0) entered disabled state
> Jun 25 15:25:18 athos NetworkManager[1600]:   [1593116718.1136]
> device (vnet0): state change: disconnected -> unmanaged (reason
> 'unmanaged', sys-iface-state: 'removed')
> Jun 25 15:25:18 athos NetworkManager[1600]:   [1593116718.1146]
> device (vnet0): released from master device SRV-VL
> Jun 25 15:25:18 athos libvirtd: 2020-06-25 20:25:18.122+: 2713: error
> : qemuMonitorIO:718 : internal error: End of file from qemu monitor
>
> /var/log/libvirt/qemu/aries.log:
> 2020-06-25T20:25:28.353975Z qemu-kvm: terminating on signal 15 from pid
> 2713 (/usr/sbin/libvirtd)
> 2020-06-25 20:25:28.584+: shutting down, reason=shutdown
>
>
> =
> On the first VM effected (same thing on others):
> /var/log/ovirt-guest-agent/ovirt-guest-agent.log:
> MainThread::INFO::2020-06-25
> 15:25:20,270::ovirt-guest-agent::104::root::Stopping oVirt guest agent
> CredServer::INFO::2020-06-25
> 15:25:20,626::CredServer::262::root::CredServer has stopped.
> MainThread::INFO::2020-06-25
> 15:25:21,150::ovirt-guest-agent::78::root::oVirt guest agent is down.
>
>
> =
> Packages version installated:
> Host OS version: CentOS 7.7.1908:
> ovirt-hosted-engine-ha-2.3.5-1.el7.noarch
> ovirt-provider-ovn-driver-1.2.22-1.el7.noarch
> ovirt-release43-4.3.6-1.el7.noarch
> ovirt-imageio-daemon-1.5.2-0.el7.noarch
> ovirt-vmconsole-1.0.7-2.el7.noarch
> ovirt-imageio-common-1.5.2-0.el7.x86_64
> ovirt-engine-sdk-python-3.6.9.1-1.el7.noarch
> ovirt-vmconsole-host-1.0.7-2.el7.noarch
> ovirt-host-4.3.4-1.el7.x86_64
> libvirt-4.5.0-23.el7_7.1.x86_64
> libvirt-daemon-4.5.0-23.el7_7.1.x86_6
> qemu-kvm-ev-2.12.0-33.1.el7.x86_64
> qemu-kvm-common-ev-2.12.0-33.1.el7.x86_64
>
> On guest VM:
> ovirt-guest-agent-1.0.13-1.el6.noarch
> qemu-guest-agent-0.12.1.2-2.491.el6_8.3.x86_64
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/LGQSLTNG37VZDJM2GYXRVHPSLWOLOKSC/
>


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/EJA44VI5GHUDEBCK4DWBXWIQMRIPIAPU/


[ovirt-users] [ANN] oVirt 4.4.1 Third Release Candidate is now available for testing

2020-06-04 Thread Lev Veyde
oVirt 4.4.1 Third Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.1
Third Release Candidate for testing, as of June 4th, 2020.

This update is the first in a series of stabilization updates to the 4.4
series.
Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.

Some of the features included in oVirt 4.4.1 Release Candidate require
content that will be available in CentOS Linux 8.2 but can’t be tested on
RHEL 8.2 yet due to some incompatibility in openvswitch package shipped in
CentOS Virt SIG which requires to rebuild openvswitch on top of CentOS 8.2.
Installation instructions

For the engine: either use appliance or:

- Install CentOS Linux 8 minimal from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- dnf module enable -y javapackages-tools pki-deps postgresql:12

- dnf install ovirt-engine

- engine-setup

For the nodes:

Either use oVirt Node ISO or:

- Install CentOS Linux 8 from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
; select minimal installation

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- Attach the host to engine and let it be deployed.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.1 or newer

* CentOS Linux (or similar) 8.1 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.1 or newer

* CentOS Linux (or similar) 8.1 or newer

* oVirt Node 4.4 based on CentOS Linux 8.1 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.1 release highlights:
http://www.ovirt.org/release/4.4.1/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.1/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
[image: image.png]
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/WF5H4LTUNXTY4JK4L5N7MNBXVTPNBOWS/


[ovirt-users] [ANN] oVirt 4.3.10 is now generally available

2020-06-03 Thread Lev Veyde
The oVirt Project is pleased to announce the general availability of oVirt
4.3.10 as of June 3rd, 2020.



This update is the tenth in a series of stabilization updates to the 4.3
series.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 7.8 or later (but < 8)

* CentOS Linux (or similar) 7.8 or later (but < 8)



This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 7.8 or later (but < 8)

* CentOS Linux (or similar) 7.8 or later (but < 8)

* oVirt Node 4.3 (available for x86_64 only)



See the release notes [1] for installation / upgrade instructions and a
list of new features and bugs fixed.



Notes:

- oVirt Appliance will be available soon

- oVirt Node is already available[2]

oVirt Node and Appliance have been updated including:

- oVirt 4.3.10: http://www.ovirt.org/release/4.3.10/

- Latest CentOS 7.8 updates

- latest CentOS Virt, OpsTools and Storage SIG updates

Additional Resources:

* Read more about the oVirt 4.3.10 release highlights:
http://www.ovirt.org/release/4.3.10/

* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/



[1] http://www.ovirt.org/release/4.3.10/

[2] http://resources.ovirt.org/pub/ovirt-4.3/iso/


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/XKYRNKUUVGRG3H3QLIS5BCLEFCR4SOOG/


[ovirt-users] [ANN] oVirt 4.4.1 First Release Candidate is now available for testing

2020-05-25 Thread Lev Veyde
oVirt 4.4.1 First Release Candidate is now available for testing

The oVirt Project is pleased to announce the availability of oVirt 4.4.1
First Release Candidate for testing, as of May 25th, 2020.

This update is the first in a series of stabilization updates to the 4.4
series.
Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not be used in production.

Some of the features included in oVirt 4.4.1 Release Candidate require
content that will be available in CentOS Linux 8.2 but can’t be tested on
RHEL 8.2 beta yet due to some incompatibility in openvswitch package
shipped in CentOS Virt SIG which requires to rebuild openvswitch on top of
CentOS 8.2.
Installation instructions

For the engine: either use appliance or:

- Install CentOS Linux 8 minimal from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- dnf module enable -y javapackages-tools pki-deps postgresql:12

- dnf install ovirt-engine

- engine-setup

For the nodes:

Either use oVirt Node ISO or:

- Install CentOS Linux 8 from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
; select minimal installation

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- Attach the host to engine and let it be deployed.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.1 or newer

* CentOS Linux (or similar) 8.1 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.1 or newer

* CentOS Linux (or similar) 8.1 or newer

* oVirt Node 4.4 based on CentOS Linux 8.1 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

If you manage more than one oVirt instance, OKD or RDO we also recommend to
try ManageIQ <http://manageiq.org/>.

In such a case, please be sure  to take the qc2 image and not the ova image.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.1 release highlights:
http://www.ovirt.org/release/4.4.1/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.1/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/PXN5LOQ4B5IZMQQJY6TME5OO4YUIAH7V/


[ovirt-users] [ANN] oVirt 4.3.10 Fifth Release Candidate is now available for testing

2020-05-22 Thread Lev Veyde
The oVirt Project is pleased to announce the availability of oVirt 4.3.10
Fifth Release Candidate for testing as of May 22nd, 2020.

This update is the tenth in a series of stabilization updates to the 4.3
series.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)



This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)

* oVirt Node 4.3 (available for x86_64 only)



See the release notes [1] for installation / upgrade instructions and a
list of new features and bugs fixed.



Notes:

- oVirt Appliance is already available

- oVirt Node is already available[2]


Additional Resources:

* Read more about the oVirt 4.3.10 release highlights:
http://www.ovirt.org/release/4.3.10/

* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/



[1] http://www.ovirt.org/release/4.3.10/

[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/O4D3FBGS4P3T47PGWXEWVGY7IQIXD5P6/


[ovirt-users] [ANN] oVirt 4.4.0 Second Release Candidate is now available for testing

2020-05-15 Thread Lev Veyde
oVirt 4.4.0 Second Release Candidate is now available for testing

The oVirt Project is excited to announce the availability of oVirt 4.4.0
Second Release Candidate for testing, as of May 15th, 2020

This release unleashes an altogether more powerful and flexible open source
virtualization solution that encompasses hundreds of individual changes and
a wide range of enhancements across the engine, storage, network, user
interface, and analytics on top of oVirt 4.3.

Important notes before you try it

Please note this is a pre-release build.

The oVirt Project makes no guarantees as to its suitability or usefulness.

This pre-release must not to be used in production.

Some of the features included in oVirt 4.4.0 Release Candidate require
content that will be available in CentOS Linux 8.2 but can’t be tested on
RHEL 8.2 beta yet due to some incompatibility in openvswitch package
shipped in CentOS Virt SIG which requires to rebuild openvswitch on top of
CentOS 8.2.
Installation instructions

For the engine: either use appliance or:

- Install CentOS Linux 8 minimal from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- dnf module enable -y javapackages-tools pki-deps postgresql:12 389-ds

- dnf install ovirt-engine

- engine-setup

For the nodes:

Either use oVirt Node ISO or:

- Install CentOS Linux 8 from
http://centos.mirror.garr.it/centos/8.1.1911/isos/x86_64/CentOS-8.1.1911-x86_64-dvd1.iso
; select minimal installation

- dnf install
https://resources.ovirt.org/pub/yum-repo/ovirt-release44-pre.rpm

- dnf update (reboot if needed)

- Attach the host to engine and let it be deployed.

What’s new in oVirt 4.4.0?

   -

   Hypervisors based on CentOS Linux 8 (rebuilt from award winning RHEL8),
   for both oVirt Node and standalone CentOS Linux hosts
   -

   Easier network management and configuration flexibility with
   NetworkManager
   -

   VMs based on a more modern Q35 chipset with legacy seabios and UEFI
   firmware
   -

   Support for direct passthrough of local host disks to VMs
   -

   Live migration improvements for High Performance guests.
   -

   New Windows Guest tools installer based on WiX framework now moved to
   VirtioWin project
   -

   Dropped support for cluster level prior to 4.2
   -

   Dropped SDK3 support
   -

   4K disks support
   -

   Exporting a VM to a data domain
   -

   Editing of floating disks
   -

   Integrating ansible-runner into engine, which allows a more detailed
   monitoring of playbooks executed from engine
   -

   Adding/reinstalling hosts are now completely based on Ansible
   -

   The OpenStack Neutron Agent cannot be configured by oVirt anymore, it
   should be configured by TripleO instead


This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 8.1 or newer

* CentOS Linux (or similar) 8.1 or newer

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 8.1 or newer

* CentOS Linux (or similar) 8.1 or newer

* oVirt Node 4.4 based on CentOS Linux 8.1 (available for x86_64 only)

See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

If you manage more than one oVirt instance, OKD or RDO we also recommend to
try ManageIQ <http://manageiq.org/>.

In such a case, please be sure  to take the qc2 image and not the ova image.

Notes:

- oVirt Appliance is already available for CentOS Linux 8

- oVirt Node NG is already available for CentOS Linux 8

Additional Resources:

* Read more about the oVirt 4.4.0 release highlights:
http://www.ovirt.org/release/4.4.0/

* Get more oVirt project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.0/

[2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/MZ7Z4W33KQMTH563IT62GH7TMHSCDTY2/


[ovirt-users] [ANN] oVirt 4.3.10 Fourth Release Candidate is now available for testing

2020-05-14 Thread Lev Veyde
The oVirt Project is pleased to announce the availability of oVirt 4.3.10
Fourth Release Candidate for testing as of May 14th, 2020.

This update is the tenth in a series of stabilization updates to the 4.3
series.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)



This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)

* oVirt Node 4.3 (available for x86_64 only)



See the release notes [1] for installation / upgrade instructions and a
list of new features and bugs fixed.



Notes:

- oVirt Appliance is already available

- oVirt Node is already available[2]


Additional Resources:

* Read more about the oVirt 4.3.10 release highlights:
http://www.ovirt.org/release/4.3.10/

* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/



[1] http://www.ovirt.org/release/4.3.10/

[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/LXEQMORFHUMJ3UUQQLPJTYX5EXSMRXCW/


[ovirt-users] Re: Can't add freshly installed node.. host has no default route

2020-05-12 Thread Lev Veyde
   found some
> >  > > bug.. this is the first time i had so many troubles
> > adding a
> >  > new host..
> >  > > so I decided to share my experience with the list..
> >  > >
> >  > >
> >  > > Thanks for raising this.
> >  > >
> >  > > On adding the host there is an error about
> > vdsm-hook-nestedvt which I
> >  > > cannot interprete, maybe someone else can do.
> >  > > In vdsm.log I noticed a strange behavior of setupNetworks,
> > can you
> >  > > please share the corresponding supervdsm.log, too?
> >  > >
> >  > >
> >  > >
> >  > > Cheers
> >  > > --
> >  > > gb
> >  > >
> >  > > PGP Key: http://pgp.mit.edu/
> >  > > Primary key fingerprint: C510 0765 943E EBED A4F2 69D3
> > 16CC DC90
> >  > > B9CB 0F34
> >  > > ___
> >  > > Users mailing list -- users@ovirt.org
> > <mailto:users@ovirt.org> <mailto:users@ovirt.org
> > <mailto:users@ovirt.org>>
> >  > <mailto:users@ovirt.org <mailto:users@ovirt.org>
> > <mailto:users@ovirt.org <mailto:users@ovirt.org>>>
> >  > > To unsubscribe send an email to users-le...@ovirt.org
> > <mailto:users-le...@ovirt.org>
> >  > <mailto:users-le...@ovirt.org <mailto:users-le...@ovirt.org>>
> >  > > <mailto:users-le...@ovirt.org
> > <mailto:users-le...@ovirt.org> <mailto:users-le...@ovirt.org
> > <mailto:users-le...@ovirt.org>>>
> >  > > Privacy Statement:
> > https://www.ovirt.org/privacy-policy.html
> >  > > oVirt Code of Conduct:
> >  > > https://www.ovirt.org/community/about/community-guidelines/
> >  > > List Archives:
> >  > >
> >  >
> >
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/6JTU3HB4WCI27WSLGEOSLMPYFU22EX5H/
> >  > >
> >  > Hi,
> >  > I don't think that the missing vdsm-hook-nestedvt is a
> > problem, in our
> >  > environment we have one engine but multiple clusters and that
> > hook is
> >  > only needed on one cluster to enable nested virtualization.
> >  >
> >  > See attachment for supervdsm.log.
> >  >
> >  >
> >  > Thanks, network config flows looked fine.
> >  >
> >  > Maybe
> >  > https://bugzilla.redhat.com/1794485
> >  > is the root for this issue?
> >  >
> >  >
> >  > Regards
> >  > --
> >  > gb
> >  >
> >  > PGP Key: http://pgp.mit.edu/
> >  > Primary key fingerprint: C510 0765 943E EBED A4F2 69D3 16CC
> DC90
> >  > B9CB 0F34
> >  >
> >
> > I removed the file
> >
>  
> /usr/share/ovirt-host-deploy/plugins/ovirt-host-deploy/vdsmhooks/packages.d/vdsm-hook-nestedvt.centos
> > from the engine host ( the content of the file was
> "vdsm-hook-nestedvt"
> > ) and reinstalled another host and now the installation works
> correctly.
> >
> >
> > This is a great hint. Do you have an idea where this file comes from?
>
> Yes, it was a change made by another member of our staff to automate the
> installation of that hook.. as far as I know this is the correct way to
> add additional packages during the host installation, but I still have
> no idea why the required package can not be found, even via yum install
> as I wrote before.
>
> So now the real question is: why can't I install vdsm-hook-nestedvt via
> yum?
>
> And even if it's now clear that this is the reason why the installation
> process fails I wasn't expecting such a big failure.. the hook itself
> it's not strictly necessary to have a working host.. I was expecting a
> warning more than a fail..
>
> But at least I'm glad I've found the cause of the failure
>
> >
> > So the problem is that during the host installation
> vdsm-hook-nestedvt
> > cannot be found/downloaded from the repos and this, somehow, breaks
> the
> > installation process, the certificate enrollment and so on..
> >
> > As a matter of fact if I try:
> >
> > [root@cn127 ~]# yum install vdsm-hook-nestedvt
> > Loaded plugins: enabled_repos_upload, fastestmirror,
> imgbased-persist,
> > package_upload, product-id,
> >: search-disabled-repos, subscription-manager,
> > vdsmupgrade, versionlock
> > This system is not registered with an entitlement server. You can use
> > subscription-manager to register.
> > Loading mirror speeds from cached hostfile
> >   * ovirt-4.3-epel: epel.mirror.far.fi <http://epel.mirror.far.fi>
> > No package vdsm-hook-nestedvt available.
> > Error: Nothing to do
> > Uploading Enabled Repositories Report
> > Cannot upload enabled repos report, is this client registered?
> >
> > Thanks for the support.
> >
> > --
> > gb
> >
> > PGP Key: http://pgp.mit.edu/
> > Primary key fingerprint: C510 0765 943E EBED A4F2 69D3 16CC DC90
> > B9CB 0F34
> >
>
> --
> gb
>
> PGP Key: http://pgp.mit.edu/
> Primary key fingerprint: C510 0765 943E EBED A4F2 69D3 16CC DC90 B9CB 0F34
>
>

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/JGC5WRSC56XJH3RLGRLKMM4627VEDUVR/


[ovirt-users] [ANN] oVirt 4.3.10 Third Release Candidate is now available for testing

2020-05-07 Thread Lev Veyde
The oVirt Project is pleased to announce the availability of oVirt 4.3.10
Third Release Candidate for testing as of May 6th, 2020.

This update is the tenth in a series of stabilization updates to the 4.3
series.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)



This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)

* oVirt Node 4.3 (available for x86_64 only)



See the release notes [1] for installation / upgrade instructions and a
list of new features and bugs fixed.



Notes:

- oVirt Appliance is already available

- oVirt Node is already available[2]


Additional Resources:

* Read more about the oVirt 4.3.10 release highlights:
http://www.ovirt.org/release/4.3.10/

* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/



[1] http://www.ovirt.org/release/4.3.10/

[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/


-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/PX72TIQQQ2TG6CXG6GWMLKTJ2PW5U2UJ/


[ovirt-users] [ANN] oVirt 4.3.10 Second Release Candidate is now available for testing

2020-04-28 Thread Lev Veyde
The oVirt Project is pleased to announce the availability of oVirt 4.3.10
Second Release Candidate for testing as of April 28th, 2020.



This update is the tenth in a series of stabilization updates to the 4.3
series.



This release is available now on x86_64 architecture for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)



This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:

* Red Hat Enterprise Linux 7.7 or later (but < 8)

* CentOS Linux (or similar) 7.7 or later (but < 8)

* oVirt Node 4.3 (available for x86_64 only)



See the release notes [1] for installation / upgrade instructions and a
list of new features and bugs fixed.



Notes:

- oVirt Appliance is already available

- oVirt Node is already available[2]


Additional Resources:

* Read more about the oVirt 4.3.10 release highlights:
http://www.ovirt.org/release/4.3.10/

* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt

* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/



[1] http://www.ovirt.org/release/4.3.10/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

<https://www.redhat.com>

l...@redhat.com | lve...@redhat.com
<https://red.ht/sig>
TRIED. TESTED. TRUSTED. <https://redhat.com/trusted>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/4A6CT52MMBAYUJ7M3VY73E5UWK5BTEJY/


  1   2   >