oVirt Node 4.4.2 is now generally available

The oVirt project is pleased to announce the general availability of oVirt
Node 4.4.2 , as of September 25th, 2020.

This release completes the oVirt 4.4.2 release published on September 17th
Important notes before you install / upgrade

Please note that oVirt 4.4 only supports clusters and data centers with
compatibility version 4.2 and above. If clusters or data centers are
running with an older compatibility version, you need to upgrade them to at
least 4.2 (4.3 is recommended).

Please note that in RHEL 8 / CentOS 8 several devices that worked on EL7
are no longer supported.

For example, the megaraid_sas driver is removed. If you use Enterprise
Linux 8 hosts you can try to provide the necessary drivers for the
deprecated hardware using the DUD method (See the users’ mailing list
thread on this at
https://lists.ovirt.org/archives/list/users@ovirt.org/thread/NDSVUZSESOXEFJNPHOXUH4HOOWRIRSB4/
)

How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1

Due to Bug 1837864 <https://bugzilla.redhat.com/show_bug.cgi?id=1837864> -
Host enter emergency mode after upgrading to latest build

If you have your root file system on a multipath device on your hosts you
should be aware that after upgrading from 4.4.1 to 4.4.2 you may get your
host entering emergency mode.

In order to prevent this be sure to upgrade oVirt Engine first, then on
your hosts:

   1.

   Remove the current lvm filter while still on 4.4.1, or in emergency mode
   (if rebooted).
   2.

   Reboot.
   3.

   Upgrade to 4.4.2 (redeploy in case of already being on 4.4.2).
   4.

   Run vdsm-tool config-lvm-filter to confirm there is a new filter in
   place.
   5.

   Only if not using oVirt Node:
   - run "dracut --force --add multipath” to rebuild initramfs with the
   correct filter configuration
   6.

   Reboot.

Documentation

   -

   If you want to try oVirt as quickly as possible, follow the instructions
   on the Download <https://ovirt.org/download/> page.
   -

   For complete installation, administration, and usage instructions, see
   the oVirt Documentation <https://ovirt.org/documentation/>.
   -

   For upgrading from a previous version, see the oVirt Upgrade Guide
   <https://ovirt.org/documentation/upgrade_guide/>.
   -

   For a general overview of oVirt, see About oVirt
   <https://ovirt.org/community/about.html>.

What’s new in oVirt Node 4.4.2 Release?

oVirt Node has been updated, including:

   -

   oVirt 4.4.2: http://www.ovirt.org/release/4.4.2/
   -

   Ansible 2.9.13:
   
https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#v2-9-13

   -

   Glusterfs 7.7: https://docs.gluster.org/en/latest/release-notes/7.7/
   -

   Advanced Virtualization 8.2.1


See the release notes [1] for installation instructions and a list of new
features and bugs fixed.

Additional resources:

   -

   Read more about the oVirt 4.4.2 release highlights:
   http://www.ovirt.org/release/4.4.2/
   -

   Get more oVirt project updates on Twitter: https://twitter.com/ovirt
   -

   Check out the latest project news on the oVirt blog:
   http://www.ovirt.org/blog/


[1] http://www.ovirt.org/release/4.4.2/
[2] http://resources.ovirt.org/pub/ovirt-4.4/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R&D RHV

Red Hat EMEA <https://www.redhat.com/>

sbona...@redhat.com
<https://www.redhat.com/>

*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
_______________________________________________
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2E6IOFCH5MJSPZ6MNSB5GIW7BGUZNXDS/

Reply via email to