[ovirt-users] Re: Install fresh 4.3 fails with mounting shared storage

2019-05-30 Thread Vrgotic, Marko
Hi Roy,

For some reason I had to resend the email – hope you got it this time.

Sure, here is the output:

Last login: Wed May 29 17:25:30 2019 from ovirt-engine.avinity.tv
[root@ovirt-hv-03 ~]# showmount -e 172.17.28.5
Export list for 172.17.28.5:
/ (everyone)
[root@ovirt-hv-03 ~]# ls -la /rhev/data-center/mnt/
total 0
drwxr-xr-x. 2 vdsm kvm  6 May 29 17:14 .
drwxr-xr-x. 3 vdsm kvm 17 May 29 17:11 ..
[root@ovirt-hv-03 ~]#

In addition, if it helps, here is the list of shares/mount points from Netapp 
side, behind the 172.17.28.5 IP:
[cid:image001.png@01D516D3.205660E0]

Kind regards
Marko Vrgotic

From: "Morris, Roy" 
Date: Thursday, 30 May 2019 at 00:57
To: "Vrgotic, Marko" , "users@ovirt.org" 

Cc: "users-requ...@ovirt.org" 
Subject: RE: Install fresh 4.3 fails with mounting shared storage

Marko,

Can you run the following commands and let us know the results.

showmount -e 172.17.28.5
ls -la /rhev/data-center/mnt/

Best regards,
Roy Morris

From: Vrgotic, Marko 
Sent: Wednesday, May 29, 2019 4:07 AM
To: users@ovirt.org
Cc: users-requ...@ovirt.org
Subject: [External] [ovirt-users] Install fresh 4.3 fails with mounting shared 
storage

CAUTION: This email contains links. If it looks suspicious or is not expected, 
DO NOT click and immediately forward to 
spam.mana...@ventura.org.


Dear oVIrt,

We are trying to deploy new setup with Hosted-Engine , oVirt version 4.3.

Volume is on the Netapp, protocol NFS v4.
Upon populating shared storage information and path:

  Please specify the storage you would like to use (glusterfs, iscsi, 
fc, nfs)[nfs]: nfs
  Please specify the nfs version you would like to use (auto, v3, v4, 
v4_1)[auto]: auto
  Please specify the full shared storage connection path to use 
(example: host:/path): 172.17.28.5:/ovirt_hosted_engine

Following is displayed on the screen:

[ INFO  ] Creating Storage Domain
[ INFO  ] TASK [ovirt.hosted_engine_setup : Execute just a specific set of 
steps]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Force facts gathering]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Check local VM dir stat]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Enforce local VM dir existence]
[ INFO  ] skipping: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : include_tasks]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Obtain SSO token using 
username/password credentials]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch host facts]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch cluster ID]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch cluster facts]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch Datacenter facts]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch Datacenter ID]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch Datacenter name]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Add NFS storage domain]
[ ERROR ] Error: Fault reason is "Operation Failed". Fault detail is "[General 
Exception]". HTTP response code is 400.
[ ERROR ] fatal: [localhost]: FAILED! => {"changed": false, "msg": "Fault 
reason is \"Operation Failed\". Fault detail is \"[General Exception]\". HTTP 
response code is 400."}

Even with this error – storage gets mounted on the Host:

172.17.28.5:/ovirt_hosted_engine on 
/rhev/data-center/mnt/172.17.28.5:_ovirt__hosted__engine type nfs4 
(rw,relatime,vers=4.0,rsize=65536,wsize=65536,namlen=255,soft,nosharecache,proto=tcp,timeo=600,retrans=6,sec=sys,clientaddr=172.17.28.11,local_lock=none,addr=172.17.28.5)

But playbook execution fails and we can not proceed with install.

Please advise.

Kindly awaiting your reply.

Marko Vrgotic
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/VDFEL67346ECBN2T3DLCOMZ5KDRM6JX6/


[ovirt-users] Re: Metrics store install failed

2019-05-30 Thread roy . morris
I ran this command on the master0 VM and this is a fresh install I performed 
yesterday after commenting out the last variable issue I experienced. To me 
this is an issue somewhere in the playbook since I haven't customized anything 
except setting IP settings. This looks to be a bug.

#systemctl status selinux* -l

selinux-policy-migrate-local-changes@targeted.service - Migrate local SELinux 
policy changes from the old store structure to the new structure
   Loaded: loaded 
(/usr/lib/systemd/system/basic.target.wants/../selinux-policy-migrate-local-changes@.service;
 static; vendor preset: disabled)
   Active: failed (Result: exit-code) since Wed 2019-05-29 18:59:22 EDT; 24h ago
 Main PID: 3376 (code=exited, status=208/STDIN)

May 29 18:59:22 localhost systemd[1]: Starting Migrate local SELinux policy 
changes from the old store structure to the new structure...
May 29 18:59:22 localhost systemd[3376]: Failed at step STDIN spawning 
/usr/libexec/selinux/selinux-policy-migrate-local-changes.sh: Inappropriate 
ioctl for device
May 29 18:59:22 localhost systemd[1]: 
selinux-policy-migrate-local-changes@targeted.service: main process exited, 
code=exited, status=208/STDIN
May 29 18:59:22 localhost systemd[1]: Failed to start Migrate local SELinux 
policy changes from the old store structure to the new structure.
May 29 18:59:22 localhost systemd[1]: Unit 
selinux-policy-migrate-local-changes@targeted.service entered failed state.
May 29 18:59:22 localhost systemd[1]: 
selinux-policy-migrate-local-changes@targeted.service failed.
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2Y56VCEVFUQCMBNY3ZBJVIWYTDN4XC6E/


[ovirt-users] Re: Metrics store install failed

2019-05-30 Thread roy . morris
I ran this command on the master0 VM and this is a fresh install I performed 
yesterday after commenting out the last variable issue I experienced. To me 
this is an issue somewhere in the playbook since I haven't customized anything 
except setting IP settings. I really want to get this ticket moving and I need 
active help please. This looks to be a bug.

#systemctl status selinux* -l

selinux-policy-migrate-local-changes@targeted.service - Migrate local SELinux 
policy changes from the old store structure to the new structure
   Loaded: loaded 
(/usr/lib/systemd/system/basic.target.wants/../selinux-policy-migrate-local-changes@.service;
 static; vendor preset: disabled)
   Active: failed (Result: exit-code) since Wed 2019-05-29 18:59:22 EDT; 24h ago
 Main PID: 3376 (code=exited, status=208/STDIN)

May 29 18:59:22 localhost systemd[1]: Starting Migrate local SELinux policy 
changes from the old store structure to the new structure...
May 29 18:59:22 localhost systemd[3376]: Failed at step STDIN spawning 
/usr/libexec/selinux/selinux-policy-migrate-local-changes.sh: Inappropriate 
ioctl for device
May 29 18:59:22 localhost systemd[1]: 
selinux-policy-migrate-local-changes@targeted.service: main process exited, 
code=exited, status=208/STDIN
May 29 18:59:22 localhost systemd[1]: Failed to start Migrate local SELinux 
policy changes from the old store structure to the new structure.
May 29 18:59:22 localhost systemd[1]: Unit 
selinux-policy-migrate-local-changes@targeted.service entered failed state.
May 29 18:59:22 localhost systemd[1]: 
selinux-policy-migrate-local-changes@targeted.service failed.
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/7UAQXTU72ZIZEUPOFQETDBJPG6GB3XK6/


[ovirt-users] Re: Install fresh 4.3 fails with mounting shared storage

2019-05-30 Thread Morris, Roy
Marko,

No problem, here are some other things to check as well.

NetApp is weird about allowing changes done to the root directory of a share. I 
would recommend creating a folder on the NetApp share like “rhevstor” or 
something so that you can chown that folder and mount the folder for the 
storage domain. I never had much luck mounting and using the root level of the 
NetApp NFS share. I also have in my notes that I set “sec=sys” as a property of 
my NetApp data domain which wouldn’t allow me to mount it until I input it into 
the RHEV manager. However, you aren’t at a point of having the RHEV manager up 
and running so I’m not sure how much use this would be at the moment.

#mount -o sec=sys 172.17.28.5:/rhevstor /mnt/temp

NFS share will fail if it isn’t accessible from all hosts, so make sure to go 
into each host to run

#showmount -e 172.17.28.5

The ownership of the NFS share needs to be owned by vdsm:kvm. To do this, you 
have to manually mount the NFS share to one of the hosts temporarily then run 
the following command to get ownership settings setup.

#mkdir /mnt/temp
#mount -o sec=sys 172.17.28.5:/rhevstor /mnt/temp
#chown 36:36 /mnt/temp
#umount /mnt/temp

Then try and run the install again. If it fails, disable NFSv3 and run again to 
see if it is related to NFSv4 security settings.

Best regards,
Roy Morris

From: Vrgotic, Marko 
Sent: Thursday, May 30, 2019 12:07 PM
To: Morris, Roy ; users@ovirt.org
Cc: Stojchev, Darko 
Subject: [External] Re: Install fresh 4.3 fails with mounting shared storage

Hi Roy,

I will run all those tests tomorrow morning  (Amsterdam TimeZone) and reply 
back with results.

Regarding NetApp documentation you mentioned below, I assume it should be 
enough to just “google” for it.

Thank you very much for jumping in, we really appreciate it.

Kind regards,

Marko Vrgotic

From: "Morris, Roy" mailto:roy.mor...@ventura.org>>
Date: Thursday, 30 May 2019 at 18:46
To: "Vrgotic, Marko" 
mailto:m.vrgo...@activevideo.com>>, 
"users@ovirt.org" 
mailto:users@ovirt.org>>
Cc: "users-requ...@ovirt.org" 
mailto:users-requ...@ovirt.org>>, "Stojchev, Darko" 
mailto:d.stojc...@activevideo.com>>
Subject: RE: Install fresh 4.3 fails with mounting shared storage

Marko,

Can you try disabling NFSv4 on the NetApp side for testing and rerun the 
installer? I don’t advise leaving it at NFSv3 but just for testing we can try 
it out.

Also, there is some documentation on NetApp support regarding manually mounting 
the NFS share to change permissions then unmount. It has to be done once but 
after that the mounting should be fine.

Do you have root squash set on NetApp?

Best regards,
Roy Morris
GSA Virtualization Systems Analyst
County of Ventura
(805) 654-3625
(805) 603-9403
[cid:7c03dd9d67a9cfb78447b56087323d91a66d7c29.camel@ventura.org]

From: Vrgotic, Marko 
mailto:m.vrgo...@activevideo.com>>
Sent: Thursday, May 30, 2019 1:34 AM
To: Morris, Roy mailto:roy.mor...@ventura.org>>; 
users@ovirt.org
Cc: users-requ...@ovirt.org; Stojchev, Darko 
mailto:d.stojc...@activevideo.com>>
Subject: [External] Re: Install fresh 4.3 fails with mounting shared storage

Hi Roy,

Sure, here is the output:

Last login: Wed May 29 17:25:30 2019 from ovirt-engine.avinity.tv
[root@ovirt-hv-03 ~]# showmount -e 172.17.28.5
Export list for 172.17.28.5:
/ (everyone)
[root@ovirt-hv-03 ~]# ls -la /rhev/data-center/mnt/
total 0
drwxr-xr-x. 2 vdsm kvm  6 May 29 17:14 .
drwxr-xr-x. 3 vdsm kvm 17 May 29 17:11 ..
[root@ovirt-hv-03 ~]#

In addition, if it helps, here is the list of shares/mount points from Netapp 
side, behind the 172.17.28.5 IP:
[cid:image003.png@01D516CC.8548AE10]

Kind regards
Marko Vrgotic

From: "Morris, Roy" mailto:roy.mor...@ventura.org>>
Date: Thursday, 30 May 2019 at 00:57
To: "Vrgotic, Marko" 
mailto:m.vrgo...@activevideo.com>>, 
"users@ovirt.org" 
mailto:users@ovirt.org>>
Cc: "users-requ...@ovirt.org" 
mailto:users-requ...@ovirt.org>>
Subject: RE: Install fresh 4.3 fails with mounting shared storage

Marko,

Can you run the following commands and let us know the results.

showmount -e 172.17.28.5
ls -la /rhev/data-center/mnt/

Best regards,
Roy Morris

From: Vrgotic, Marko 
mailto:m.vrgo...@activevideo.com>>
Sent: Wednesday, May 29, 2019 4:07 AM
To: users@ovirt.org
Cc: users-requ...@ovirt.org
Subject: [External] [ovirt-users] Install fresh 4.3 fails with mounting shared 
storage

CAUTION: This email contains links. If it looks suspicious or is not expected, 
DO NOT click and immediately forward to 
spam.mana...@ventura.org.


Dear oVIrt,

We are trying to deploy new setup with Hosted-Engine , oVirt version 4.3.

Volume is on the Netapp, protocol NFS v4.
Upon populating shared storage information and path:

  Please specify the 

[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread rubennunes12
This is kind of funny but our OpenLDAP in production doesn't have any kind of 
certificate.

I used 8 option for the lab.local so i was trying to do the same for the 
OpenLDAP in production but they give the same error.

Note: The machine is in Azure but we have tested a rule on the firewall of 
Azure that in can pass anything to that server and even with that rule it gives 
that error that i putted up there.
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/TL7NJKHFVRLRWCVZWK2SZRT7BAEW6YYA/


[ovirt-users] Re: Metrics store install failed

2019-05-30 Thread roy . morris
I have removed the metrics-installer and master0 VM in addition to commenting 
out the # oreg_url: registry.redhat.io line.

I'm now stuck at cockpit-docker not being installed. I feel like I'm so close 
and I appreciate all the help I can get. 


TASK [openshift_manageiq : Configure 3_2 role/user permissions] 
Wednesday 29 May 2019  19:37:23 -0400 (0:00:06.860)   0:27:45.295 *
changed: [master0.ent.co.ventura.ca.us] => (item={u'resource_kind': 
u'cluster-role', u'resource_name': u'system:image-auditor', u'user': 
u'system:serviceaccount:management-infra:management-admin'})

TASK [cockpit : Add iptables allow rules] **
Wednesday 29 May 2019  19:37:24 -0400 (0:00:00.937)   0:27:46.233 *
skipping: [master0.ent.co.ventura.ca.us] => (item={u'port': u'9090/tcp', 
u'service': u'cockpit-ws'})

TASK [cockpit : Remove iptables rules] *
Wednesday 29 May 2019  19:37:24 -0400 (0:00:00.137)   0:27:46.370 *

TASK [cockpit : Add firewalld allow rules] *
Wednesday 29 May 2019  19:37:24 -0400 (0:00:00.066)   0:27:46.437 *
changed: [master0.ent.co.ventura.ca.us] => (item={u'port': u'9090/tcp', 
u'service': u'cockpit-ws'})

TASK [cockpit : Remove firewalld allow rules] **
Wednesday 29 May 2019  19:37:24 -0400 (0:00:00.785)   0:27:47.223 *

TASK [cockpit : Install cockpit-ws] 
Wednesday 29 May 2019  19:37:25 -0400 (0:00:00.069)   0:27:47.292 *
FAILED - RETRYING: Install cockpit-ws (3 retries left).
FAILED - RETRYING: Install cockpit-ws (2 retries left).
FAILED - RETRYING: Install cockpit-ws (1 retries left).
fatal: [master0.ent.co.ventura.ca.us]: FAILED! => {"attempts": 3, "changed": 
false, "msg": "No package matching 'cockpit-docker' found available, installed 
or updated", "rc": 126, "results": ["No package matching 'cockpit-docker' found 
available, installed or updated"]}

PLAY RECAP *
localhost  : ok=35   changed=1unreachable=0failed=0
master0.ent.co.ventura.ca.us : ok=517  changed=234  unreachable=0failed=1


INSTALLER STATUS ***
Initialization  : Complete (0:00:09)
Health Check: Complete (0:01:06)
Node Bootstrap Preparation  : Complete (0:10:30)
etcd Install: Complete (0:01:52)
Master Install  : Complete (0:05:46)
Master Additional Install   : In Progress (1:48:51)
This phase can be restarted by running: 
playbooks/openshift-master/additional_config.yml
Wednesday 29 May 2019  21:25:49 -0400 (1:48:24.467)   2:16:11.760 *
===
cockpit : Install cockpit-ws - 6504.47s
openshift_node : install needed rpm(s)  450.47s
container_runtime : Install Docker  234.94s
openshift_node : Install node, clients, and conntrack packages - 85.65s
Ensure openshift-ansible installer package deps are installed -- 82.19s
openshift_control_plane : Wait for all control plane pods to become ready -- 
78.19s
Run health checks (install) - EL --- 65.70s
etcd : Install etcd  65.53s
openshift_control_plane : Wait for control plane pods to appear  47.04s
openshift_ca : Install the base package for admin tooling -- 41.98s
os_firewall : Install firewalld packages --- 41.67s
openshift_node : Install dnsmasq --- 33.34s
openshift_repos : Discover enabled RHEL rhui repositories -- 15.23s
openshift_cli : Install clients  13.07s
openshift_node_group : Wait for the sync daemonset to become ready and 
available -- 11.08s
rhel_subscribe : Register host using user/password - 10.78s
os_firewall : need to pause here, otherwise the firewalld service starting can 
sometimes cause ssh to fail -- 10.24s
openshift_repos : Disable all repositories -- 8.90s
openshift_repos : Enable RHEL repositories -- 7.69s
openshift_manageiq : Configure role/user permissions  6.86s


Failure summary:


  1. Hosts:master0.ent.co.ventura.ca.us
 Play: Additional master configuration
 Task: Install cockpit-ws
 Message:  No package matching 'cockpit-docker' found available, installed 
or updated
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: 

[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread Gianluca Cecchi
Il Gio 30 Mag 2019, 18:55  ha scritto:

> Ok the problem is solved the users can be seen on the Web-UI, thank you!
>

How???
Using 8 for schema instead of 9, based on what you write below for
production?
Explain please...


>
> But another problem as arrived because this was only the laboratory, now
> when i trie to do the setup between the Ovirt and the OpenLDAP in
> production the error it gives is this:
>




>8 - OpenLDAP RFC-2307 Schema
>9 - OpenLDAP Standard Schema
>   10 - Oracle Unified Directory RFC-2307 Schema
>   11 - RFC-2307 Schema (Generic)
>   12 - RHDS
>   13 - RHDS RFC-2307 Schema
>   14 - iPlanet
>   Please select: 8




>   Please select protocol to use (startTLS, ldaps, plain)
> [startTLS]: plain
> [ INFO  ] Connecting to LDAP using 'ldap://:389'
> [ ERROR ] Failed to execute stage 'Environment customization': Cannot
> connect using any of available options
> [ INFO  ] Stage: Clean up
>   Log file is available at
> /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530174630-07oiqw.log:
>


Possibly in production you are forced you use SSL/starttls?
Anything inside log (without copying all of its contents in mail, please;
create a link anywhere...)?

>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/2KZO3PHB4RKADSHBFE6ZR34XYQMPWBVJ/


[ovirt-users] Re: Install fresh 4.3 fails with mounting shared storage

2019-05-30 Thread Morris, Roy
Marko,

Can you try disabling NFSv4 on the NetApp side for testing and rerun the 
installer? I don’t advise leaving it at NFSv3 but just for testing we can try 
it out.

Also, there is some documentation on NetApp support regarding manually mounting 
the NFS share to change permissions then unmount. It has to be done once but 
after that the mounting should be fine.

Do you have root squash set on NetApp?

Best regards,
Roy Morris
GSA Virtualization Systems Analyst
County of Ventura
(805) 654-3625
(805) 603-9403
[cid:7c03dd9d67a9cfb78447b56087323d91a66d7c29.camel@ventura.org]

From: Vrgotic, Marko 
Sent: Thursday, May 30, 2019 1:34 AM
To: Morris, Roy ; users@ovirt.org
Cc: users-requ...@ovirt.org; Stojchev, Darko 
Subject: [External] Re: Install fresh 4.3 fails with mounting shared storage

Hi Roy,

Sure, here is the output:

Last login: Wed May 29 17:25:30 2019 from ovirt-engine.avinity.tv
[root@ovirt-hv-03 ~]# showmount -e 172.17.28.5
Export list for 172.17.28.5:
/ (everyone)
[root@ovirt-hv-03 ~]# ls -la /rhev/data-center/mnt/
total 0
drwxr-xr-x. 2 vdsm kvm  6 May 29 17:14 .
drwxr-xr-x. 3 vdsm kvm 17 May 29 17:11 ..
[root@ovirt-hv-03 ~]#

In addition, if it helps, here is the list of shares/mount points from Netapp 
side, behind the 172.17.28.5 IP:
[cid:image003.png@01D516CC.8548AE10]

Kind regards
Marko Vrgotic

From: "Morris, Roy" mailto:roy.mor...@ventura.org>>
Date: Thursday, 30 May 2019 at 00:57
To: "Vrgotic, Marko" 
mailto:m.vrgo...@activevideo.com>>, 
"users@ovirt.org" 
mailto:users@ovirt.org>>
Cc: "users-requ...@ovirt.org" 
mailto:users-requ...@ovirt.org>>
Subject: RE: Install fresh 4.3 fails with mounting shared storage

Marko,

Can you run the following commands and let us know the results.

showmount -e 172.17.28.5
ls -la /rhev/data-center/mnt/

Best regards,
Roy Morris

From: Vrgotic, Marko 
mailto:m.vrgo...@activevideo.com>>
Sent: Wednesday, May 29, 2019 4:07 AM
To: users@ovirt.org
Cc: users-requ...@ovirt.org
Subject: [External] [ovirt-users] Install fresh 4.3 fails with mounting shared 
storage

CAUTION: This email contains links. If it looks suspicious or is not expected, 
DO NOT click and immediately forward to 
spam.mana...@ventura.org.


Dear oVIrt,

We are trying to deploy new setup with Hosted-Engine , oVirt version 4.3.

Volume is on the Netapp, protocol NFS v4.
Upon populating shared storage information and path:

  Please specify the storage you would like to use (glusterfs, iscsi, 
fc, nfs)[nfs]: nfs
  Please specify the nfs version you would like to use (auto, v3, v4, 
v4_1)[auto]: auto
  Please specify the full shared storage connection path to use 
(example: host:/path): 172.17.28.5:/ovirt_hosted_engine

Following is displayed on the screen:

[ INFO  ] Creating Storage Domain
[ INFO  ] TASK [ovirt.hosted_engine_setup : Execute just a specific set of 
steps]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Force facts gathering]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Check local VM dir stat]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Enforce local VM dir existence]
[ INFO  ] skipping: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : include_tasks]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Obtain SSO token using 
username/password credentials]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch host facts]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch cluster ID]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch cluster facts]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch Datacenter facts]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch Datacenter ID]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch Datacenter name]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Add NFS storage domain]
[ ERROR ] Error: Fault reason is "Operation Failed". Fault detail is "[General 
Exception]". HTTP response code is 400.
[ ERROR ] fatal: [localhost]: FAILED! => {"changed": false, "msg": "Fault 
reason is \"Operation Failed\". Fault detail is \"[General Exception]\". HTTP 
response code is 400."}

Even with this error – storage gets mounted on the Host:

172.17.28.5:/ovirt_hosted_engine on 
/rhev/data-center/mnt/172.17.28.5:_ovirt__hosted__engine type nfs4 
(rw,relatime,vers=4.0,rsize=65536,wsize=65536,namlen=255,soft,nosharecache,proto=tcp,timeo=600,retrans=6,sec=sys,clientaddr=172.17.28.11,local_lock=none,addr=172.17.28.5)

But playbook execution fails and we can not proceed with install.

Please advise.

Kindly awaiting your reply.

Marko Vrgotic
___
Users mailing list -- users@ovirt.org
To 

[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread rubennunes12
Ok the problem is solved the users can be seen on the Web-UI, thank you!

But another problem as arrived because this was only the laboratory, now when i 
trie to do the setup between the Ovirt and the OpenLDAP in production the error 
it gives is this:

[root@ovirt aaa]# ovirt-engine-extension-aaa-ldap-setup 
[ INFO  ] Stage: Initializing
[ INFO  ] Stage: Environment setup
  Configuration files: 
['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf']
  Log file: 
/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530174630-07oiqw.log
  Version: otopi-1.7.8 (otopi-1.7.8-1.el7)
[ INFO  ] Stage: Environment packages setup
[ INFO  ] Stage: Programs detection
[ INFO  ] Stage: Environment customization
  Welcome to LDAP extension configuration program
  Available LDAP implementations:
   1 - 389ds
   2 - 389ds RFC-2307 Schema
   3 - Active Directory
   4 - IBM Security Directory Server
   5 - IBM Security Directory Server RFC-2307 Schema
   6 - IPA
   7 - Novell eDirectory RFC-2307 Schema
   8 - OpenLDAP RFC-2307 Schema
   9 - OpenLDAP Standard Schema
  10 - Oracle Unified Directory RFC-2307 Schema
  11 - RFC-2307 Schema (Generic)
  12 - RHDS
  13 - RHDS RFC-2307 Schema
  14 - iPlanet
  Please select: 8
   
  NOTE:
  It is highly recommended to use DNS resolution for LDAP server.
  If for some reason you intend to use hosts or plain address disable 
DNS usage.
   
  Use DNS (Yes, No) [Yes]: no
  Available policy method:
   1 - Single server
   2 - DNS domain LDAP SRV record
   3 - Round-robin between multiple hosts
   4 - Failover between multiple hosts
  Please select: 1
  Please enter host address: 
   
  NOTE:
  It is highly recommended to use secure protocol to access the LDAP 
server.
  Protocol startTLS is the standard recommended method to do so.
  Only in cases in which the startTLS is not supported, fallback to non 
standard ldaps protocol.
  Use plain for test environments only.
   
  Please select protocol to use (startTLS, ldaps, plain) [startTLS]: 
plain
[ INFO  ] Connecting to LDAP using 'ldap://:389'
[ ERROR ] Failed to execute stage 'Environment customization': Cannot connect 
using any of available options
[ INFO  ] Stage: Clean up
  Log file is available at 
/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530174630-07oiqw.log:
[ INFO  ] Stage: Pre-termination
[ INFO  ] Stage: Termination
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/MA6UQONQXFDSFBKJFTE25TJ5K3LG7P4D/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread rubennunes12
Note: The user that i used "System Administrator (RO)"  it's a user that i 
created for test with the id of users 1005 if i'm not mistaken.
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/PNPVWP6U7KXGWP44N75M2PXELWI7P35P/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread Gianluca Cecchi
On Thu, May 30, 2019 at 5:31 PM  wrote:

> [root@ovirt ~]# rpm -qa ovirt-engine
> ovirt-engine-4.2.8.2-1.el7.noarch
>
> [root@ovirt ~]# rpm -qa ovirt-engine-extension-aaa-ldap-setup
> ovirt-engine-extension-aaa-ldap-setup-1.3.8-1.el7.noarch
>
>
I asked due to this:
https://bugzilla.redhat.com/show_bug.cgi?id=1482940
But it should be solved in 1.3.4, so you should be ok

does the file shown at screen during setup
( /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530152903-9p7d86.log )
contain useful information different from what at screen?
Also, which kind of ldap server setup do you have? What provided by default
by any particular distribution (which one?) or a particular implementation?
Perhaps the initial option (9 - OpenLDAP Standard Schema) is not the
correct one
Gianluca
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/W3CVIOHBQA7RNSXO55RYSKYSUEU7S3H5/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread rubennunes12
[root@ovirt ~]# rpm -qa ovirt-engine
ovirt-engine-4.2.8.2-1.el7.noarch

[root@ovirt ~]# rpm -qa ovirt-engine-extension-aaa-ldap-setup
ovirt-engine-extension-aaa-ldap-setup-1.3.8-1.el7.noarch

LOGS /var/log/ovirt-engine/engine.log that basically are always like this:

2019-05-30 16:27:20,594+01 INFO  
[org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] 
Connecting to /192.168.17.157
2019-05-30 16:27:20,620+01 ERROR 
[org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable 
to process messages General SSLEngine problem
2019-05-30 16:27:20,630+01 ERROR 
[org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector] 
(EE-ManagedThreadFactory-engineScheduled-Thread-30) [] EVENT_ID: 
VDS_BROKER_COMMAND_FAILURE(10,802), VDSM ovirt1 command Get Host Capabilities 
failed: General SSLEngine problem
2019-05-30 16:27:20,630+01 ERROR 
[org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] 
(EE-ManagedThreadFactory-engineScheduled-Thread-30) [] Unable to 
RefreshCapabilities: VDSNetworkException: VDSGenericException: 
VDSNetworkException: General SSLEngine problem
2019-05-30 16:27:43,629+01 INFO  
[org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] 
Connecting to /192.168.17.157
2019-05-30 16:27:43,659+01 ERROR 
[org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable 
to process messages General SSLEngine problem
2019-05-30 16:27:43,662+01 ERROR 
[org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] 
(EE-ManagedThreadFactory-engineScheduled-Thread-94) [] Unable to 
RefreshCapabilities: VDSNetworkException: VDSGenericException: 
VDSNetworkException: General SSLEngine problem
2019-05-30 16:28:06,695+01 INFO  
[org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] 
Connecting to /192.168.17.157
2019-05-30 16:28:06,721+01 ERROR 
[org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable 
to process messages General SSLEngine problem
2019-05-30 16:28:06,735+01 ERROR 
[org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector] 
(EE-ManagedThreadFactory-engineScheduled-Thread-43) [] EVENT_ID: 
VDS_BROKER_COMMAND_FAILURE(10,802), VDSM ovirt1 command Get Host Capabilities 
failed: General SSLEngine problem
2019-05-30 16:28:06,735+01 ERROR 
[org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] 
(EE-ManagedThreadFactory-engineScheduled-Thread-43) [] Unable to 
RefreshCapabilities: VDSNetworkException: VDSGenericException: 
VDSNetworkException: General SSLEngine problem
2019-05-30 16:28:29,716+01 INFO  
[org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] 
Connecting to /192.168.17.157
2019-05-30 16:28:29,742+01 ERROR 
[org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable 
to process messages General SSLEngine problem
2019-05-30 16:28:29,745+01 ERROR 
[org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] 
(EE-ManagedThreadFactory-engineScheduled-Thread-51) [] Unable to 
RefreshCapabilities: VDSNetworkException: VDSGenericException: 
VDSNetworkException: General SSLEngine problem
2019-05-30 16:28:52,748+01 INFO  
[org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] 
Connecting to /192.168.17.157
2019-05-30 16:28:52,776+01 ERROR 
[org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable 
to process messages General SSLEngine problem
2019-05-30 16:28:52,789+01 ERROR 
[org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector] 
(EE-ManagedThreadFactory-engineScheduled-Thread-95) [] EVENT_ID: 
VDS_BROKER_COMMAND_FAILURE(10,802), VDSM ovirt1 command Get Host Capabilities 
failed: General SSLEngine problem
2019-05-30 16:28:52,789+01 ERROR 
[org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] 
(EE-ManagedThreadFactory-engineScheduled-Thread-95) [] Unable to 
RefreshCapabilities: VDSNetworkException: VDSGenericException: 
VDSNetworkException: General SSLEngine problem
2019-05-30 16:29:15,779+01 INFO  
[org.ovirt.vdsm.jsonrpc.client.reactors.ReactorClient] (SSL Stomp Reactor) [] 
Connecting to /192.168.17.157
2019-05-30 16:29:15,818+01 ERROR 
[org.ovirt.vdsm.jsonrpc.client.reactors.Reactor] (SSL Stomp Reactor) [] Unable 
to process messages General SSLEngine problem
2019-05-30 16:29:15,833+01 ERROR 
[org.ovirt.engine.core.vdsbroker.monitoring.HostMonitoring] 
(EE-ManagedThreadFactory-engineScheduled-Thread-88) [] Unable to 
RefreshCapabilities: VDSNetworkException: VDSGenericException: 
VDSNetworkException: General SSLEngine problem
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/K75Q6P55ZKL6J5JWUDWGUKMBM6GMIT5G/


[ovirt-users] 4.3 hosted-engine setup & yum-utils RPM installation

2019-05-30 Thread Simon Coter
Hi,

is there any particular reason to get “yum-utils” (and its dependency) RPM 
installed during the hosted-engine deployment ?
I mean, why don’t we get yum-utils RPM part of the hosted-engine image ?
This “yum” process, executed during the deployment, could fail (or wait 
forever) if the host/engine is behind a proxy — while trying to install the 
RPMs.
I see two options:

get all the required RPMs part of the hosted-engine image
add the option to supply a proxy for yum during the hosted-engine setup

Could this be a request for enhancement ?
Thanks

Simon___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/QEFE7S35AMTABZQIXACD6ZXOWSTKJKP3/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread Gianluca Cecchi
On Thu, May 30, 2019 at 4:33 PM  wrote:

> Even with that adjustments it gives the error of invalid credentials for
> the user i specified in test login flow:
>
> [snip]


>   2019-05-30 15:30:14,085+01 INFOProfile='lab.local'
> authn='lab.local-authn' authz='lab.local-authz' mapping='null'
>   2019-05-30 15:30:14,086+01 INFOAPI:
> -->Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local'
> user='node1'
>   2019-05-30 15:30:14,134+01 INFOAPI:
> <--Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='lab.local'
> result=CREDENTIALS_INVALID
>   2019-05-30 15:30:14,142+01 SEVERE  Authn.Result code is:
> CREDENTIALS_INVALID
> [ ERROR ] Login sequence failed
>   Please investigate details of the failure (search for lines
> containing SEVERE log level).
>   Select test sequence to execute (Done, Abort, Login, Search)
> [Abort]:
> ___
>
>
Could you confirm which version of engine are you using and which version
of  ovirt-engine-extension-aaa-ldap-setup package?
Any interesting logs under /var/log/ovirt-engine?
Gianluca
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/64V3UYRL3P4U5CKWJJDONFM5CPMGCNV6/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread rubennunes12
Even with that adjustments it gives the error of invalid credentials for the 
user i specified in test login flow:

[root@ovirt ~]# ovirt-engine-extension-aaa-ldap-setup 
[ INFO  ] Stage: Initializing
[ INFO  ] Stage: Environment setup
  Configuration files: 
['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf']
  Log file: 
/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530152903-9p7d86.log
  Version: otopi-1.7.8 (otopi-1.7.8-1.el7)
[ INFO  ] Stage: Environment packages setup
[ INFO  ] Stage: Programs detection
[ INFO  ] Stage: Environment customization
  Welcome to LDAP extension configuration program
  Available LDAP implementations:
   1 - 389ds
   2 - 389ds RFC-2307 Schema
   3 - Active Directory
   4 - IBM Security Directory Server
   5 - IBM Security Directory Server RFC-2307 Schema
   6 - IPA
   7 - Novell eDirectory RFC-2307 Schema
   8 - OpenLDAP RFC-2307 Schema
   9 - OpenLDAP Standard Schema
  10 - Oracle Unified Directory RFC-2307 Schema
  11 - RFC-2307 Schema (Generic)
  12 - RHDS
  13 - RHDS RFC-2307 Schema
  14 - iPlanet
  Please select: 9
   
  NOTE:
  It is highly recommended to use DNS resolution for LDAP server.
  If for some reason you intend to use hosts or plain address disable 
DNS usage.
   
  Use DNS (Yes, No) [Yes]: no
  Available policy method:
   1 - Single server
   2 - DNS domain LDAP SRV record
   3 - Round-robin between multiple hosts
   4 - Failover between multiple hosts
  Please select: 1
  Please enter host address: 192.168.16.114
   
  NOTE:
  It is highly recommended to use secure protocol to access the LDAP 
server.
  Protocol startTLS is the standard recommended method to do so.
  Only in cases in which the startTLS is not supported, fallback to non 
standard ldaps protocol.
  Use plain for test environments only.
   
  Please select protocol to use (startTLS, ldaps, plain) [startTLS]: 
plain
[ INFO  ] Connecting to LDAP using 'ldap://192.168.16.114:389'
[ INFO  ] Connection succeeded
  Enter search user DN (for example uid=username,dc=example,dc=com or 
leave empty for anonymous): cn=System Administrator 
(RO),ou=People,dc=lab,dc=local
  Enter search user password: 
[ INFO  ] Attempting to bind using 'cn=System Administrator 
(RO),ou=People,dc=lab,dc=local'
  Please enter base DN (dc=lab,dc=local) [dc=lab,dc=local]: 
ou=People,dc=lab,dc=local
  Are you going to use Single Sign-On for Virtual Machines (Yes, No) 
[Yes]: no
  Please specify profile name that will be visible to users 
[192.168.16.114]: lab.local
[ INFO  ] Stage: Setup validation
   
  NOTE:
  It is highly recommended to test drive the configuration before 
applying it into engine.
  Login sequence is executed automatically, but it is recommended to 
also execute Search sequence manually after successful Login sequence.
   
  Please provide credentials to test login flow:
  Enter user name: node1
  Enter user password: 
[ INFO  ] Executing login sequence...
  Login output:
  2019-05-30 15:30:13,585+01 INFO

  2019-05-30 15:30:13,642+01 INFO 
Initialization 
  2019-05-30 15:30:13,642+01 INFO

  2019-05-30 15:30:13,718+01 INFOLoading extension 'lab.local-authn'
  2019-05-30 15:30:13,887+01 INFOExtension 'lab.local-authn' loaded
  2019-05-30 15:30:13,890+01 INFOLoading extension 'lab.local-authz'
  2019-05-30 15:30:13,901+01 INFOExtension 'lab.local-authz' loaded
  2019-05-30 15:30:13,901+01 INFOInitializing extension 
'lab.local-authn'
  2019-05-30 15:30:13,928+01 INFO
[ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] Creating LDAP pool 
'authz'
  2019-05-30 15:30:14,031+01 INFO
[ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] LDAP pool 'authz' 
information: vendor='null' version='null'
  2019-05-30 15:30:14,032+01 INFO
[ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] Creating LDAP pool 
'authn'
  2019-05-30 15:30:14,050+01 INFO
[ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] LDAP pool 'authn' 
information: vendor='null' version='null'
  2019-05-30 15:30:14,051+01 INFOExtension 'lab.local-authn' 
initialized
  2019-05-30 15:30:14,051+01 INFOInitializing extension 
'lab.local-authz'
  2019-05-30 15:30:14,052+01 INFO

[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread Gianluca Cecchi
On Thu, May 30, 2019 at 4:21 PM  wrote:

> So when i choose to use DNS and put on Single Server the ldap.lab.local it
> can't be resolved for some reason but when i ping him with the hostname it
> can make communication.
>
> [root@ovirt ~]# ovirt-engine-extension-aaa-ldap-setup
> [ INFO  ] Stage: Initializing
> [ INFO  ] Stage: Environment setup
>   Configuration files:
> ['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf']
>   Log file:
> /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530151423-7oj9kq.log
>   Version: otopi-1.7.8 (otopi-1.7.8-1.el7)
> [ INFO  ] Stage: Environment packages setup
> [ INFO  ] Stage: Programs detection
> [ INFO  ] Stage: Environment customization
>   Welcome to LDAP extension configuration program
>   Available LDAP implementations:
>1 - 389ds
>2 - 389ds RFC-2307 Schema
>3 - Active Directory
>4 - IBM Security Directory Server
>5 - IBM Security Directory Server RFC-2307 Schema
>6 - IPA
>7 - Novell eDirectory RFC-2307 Schema
>8 - OpenLDAP RFC-2307 Schema
>9 - OpenLDAP Standard Schema
>   10 - Oracle Unified Directory RFC-2307 Schema
>   11 - RFC-2307 Schema (Generic)
>   12 - RHDS
>   13 - RHDS RFC-2307 Schema
>   14 - iPlanet
>   Please select: 9
>
>   NOTE:
>   It is highly recommended to use DNS resolution for LDAP server.
>   If for some reason you intend to use hosts or plain address
> disable DNS usage.
>
>   Use DNS (Yes, No) [Yes]:
>   Available policy method:
>1 - Single server
>2 - DNS domain LDAP SRV record
>3 - Round-robin between multiple hosts
>4 - Failover between multiple hosts
>   Please select: 1
>   Please enter host address: ldap.lab.local
> [ INFO  ] Trying to resolve host 'ldap.lab.local'
> [ ERROR ] Cannot resolve host 'ldap.lab.local'
>   Please enter host address: ^C[ ERROR ] Failed to execute stage
> 'Environment customization': SIG2
> [ INFO  ] Stage: Clean up
>   Log file is available at
> /tmp/ovirt-engine-extension-aaa-ldap-setup-20190530151423-7oj9kq.log:
> [ INFO  ] Stage: Pre-termination
> [ INFO  ] Stage: Termination
> ___
>
>
Possibly you have the entry inside your /etc/hosts file but not configured
in dns?
You can also answer No to "Use DNS" and then put the ip and choose plain
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/IT5QAKXKPCPN2K536UXPXJLNNL7RD3KP/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread rubennunes12
So when i choose to use DNS and put on Single Server the ldap.lab.local it 
can't be resolved for some reason but when i ping him with the hostname it  can 
make communication.

[root@ovirt ~]# ovirt-engine-extension-aaa-ldap-setup 
[ INFO  ] Stage: Initializing
[ INFO  ] Stage: Environment setup
  Configuration files: 
['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf']
  Log file: 
/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530151423-7oj9kq.log
  Version: otopi-1.7.8 (otopi-1.7.8-1.el7)
[ INFO  ] Stage: Environment packages setup
[ INFO  ] Stage: Programs detection
[ INFO  ] Stage: Environment customization
  Welcome to LDAP extension configuration program
  Available LDAP implementations:
   1 - 389ds
   2 - 389ds RFC-2307 Schema
   3 - Active Directory
   4 - IBM Security Directory Server
   5 - IBM Security Directory Server RFC-2307 Schema
   6 - IPA
   7 - Novell eDirectory RFC-2307 Schema
   8 - OpenLDAP RFC-2307 Schema
   9 - OpenLDAP Standard Schema
  10 - Oracle Unified Directory RFC-2307 Schema
  11 - RFC-2307 Schema (Generic)
  12 - RHDS
  13 - RHDS RFC-2307 Schema
  14 - iPlanet
  Please select: 9
   
  NOTE:
  It is highly recommended to use DNS resolution for LDAP server.
  If for some reason you intend to use hosts or plain address disable 
DNS usage.
   
  Use DNS (Yes, No) [Yes]: 
  Available policy method:
   1 - Single server
   2 - DNS domain LDAP SRV record
   3 - Round-robin between multiple hosts
   4 - Failover between multiple hosts
  Please select: 1
  Please enter host address: ldap.lab.local
[ INFO  ] Trying to resolve host 'ldap.lab.local'
[ ERROR ] Cannot resolve host 'ldap.lab.local'
  Please enter host address: ^C[ ERROR ] Failed to execute stage 
'Environment customization': SIG2
[ INFO  ] Stage: Clean up
  Log file is available at 
/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530151423-7oj9kq.log:
[ INFO  ] Stage: Pre-termination
[ INFO  ] Stage: Termination
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/SH6U5FBXJ22DDPXT6QJPJLROZZXH4L2G/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread Gianluca Cecchi
On Thu, May 30, 2019 at 3:43 PM  wrote:

> It gives the same error that can't connect because of invalid credentials
> and when i try to put the hostname on the option of Single Server it can't
> resolve the host but when i ping him i can resolve it.
>
> [snip]


>   NOTE:
>   It is highly recommended to use DNS resolution for LDAP server.
>   If for some reason you intend to use hosts or plain address
> disable DNS usage.
>
>   Use DNS (Yes, No) [Yes]:
>   Available policy method:
>1 - Single server
>2 - DNS domain LDAP SRV record
>3 - Round-robin between multiple hosts
>4 - Failover between multiple hosts
>   Please select: 1
>   Please enter host address: 192.168.16.114
> [WARNING] Detected plain IP address '192.168.16.114', disabling DNS.
>

I was in error... Here you should put hostname and not ip...  ldap.lab.local

>
>   NOTE:
>   It is highly recommended to use secure protocol to access the
> LDAP server.
>   Protocol startTLS is the standard recommended method to do so.
>   Only in cases in which the startTLS is not supported, fallback
> to non standard ldaps protocol.
>   Use plain for test environments only.
>
>   Please select protocol to use (startTLS, ldaps, plain)
> [startTLS]:
>   Please select method to obtain PEM encoded CA certificate (File,
> URL, Inline, System, Insecure): Insecure
>

I was wrong also here...
The steps above you should not select the default, so "startTLS",  but
"plain" if your ldap server doesn't listen on secure port
Actually it seems it listens, but its certificate is something like this
below with localhost



>
>   2019-05-30 14:29:04,594+01 WARNING
> [ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] TLS/SSL insecure
> mode
>   2019-05-30 14:29:04,674+01 WARNING Exception: The connection
> reader was unable to successfully complete TLS negotiation:
> LDAPException(resultCode=91 (connect error), errorMessage='Hostname
> verification failed because the expected hostname '192.168.16.114' was not
> found in peer certificate 'subject='CN=localhost' dNSName='localhost'
> dNSName='localhost' dNSName='localhost.localdomain''.',
> ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58)
>



>   2019-05-30 14:29:04,675+01 INFOExtension 'lab.local-authn'
> initialized
>   2019-05-30 14:29:04,675+01 INFOInitializing extension
> 'lab.local'
>   2019-05-30 14:29:04,676+01 INFO
> [ovirt-engine-extension-aaa-ldap.authz::lab.local] Creating LDAP pool
> 'authz'
>   2019-05-30 14:29:04,676+01 WARNING
> [ovirt-engine-extension-aaa-ldap.authz::lab.local] TLS/SSL insecure mode
>   2019-05-30 14:29:04,776+01 WARNING Exception: The connection
> reader was unable to successfully complete TLS negotiation:
> LDAPException(resultCode=91 (connect error), errorMessage='Hostname
> verification failed because the expected hostname '192.168.16.114' was not
> found in peer certificate 'subject='CN=localhost' dNSName='localhost'
> dNSName='localhost' dNSName='localhost.localdomain''.',
> ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58)
>

Retry using ldap.lab.local and plain
And also, in the second part when it tries to run a login flow, don't use
your bind user (node1), but a real user that I think it should already
exist on ldap server and that should be one of the users that have to
authenticate in oVirt


Gianluca
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/BM46GSXIZQ5NQ6DE5ZMSZZ6JBM2BDKIB/


[ovirt-users] Re: change he vm memoy size

2019-05-30 Thread Simone Tiraboschi
On Thu, May 30, 2019 at 3:39 PM Strahil Nikolov 
wrote:

> Hi Alexey,
>
> better open a bug for that. If the Description is updated, but after a
> reboot the engine is still using the old values - it seems that it is a bug.
>

Yes, absolutely.
Thanks


>
> Best Regards,
> Strahil Nikolov
>
> В четвъртък, 30 май 2019 г., 9:26:51 ч. Гринуич-4, Valkov, Alexey <
> valkov.ale...@knauf.ru> написа:
>
>
> Indeed, after edit HE VM settings via manager UI, ovf update triggered
> immediately (checked in /var/log/ovirt-engine/engine.log).
> I dumped HE ovf_store and untar .ovf fom it.
> And i checked that all changes i made for Descriprion, MaxMemorySizeMb,
> minGuaranteedMemoryMb
> applyed (written to ovf) and remains after reboot. It works as expected.
> But not for memory or Memory Size - this settings remained initial and not
> written to ovf.
> Well, memory hotplug works - via adding new memory devices, but
> after reboot this memory devices detached but Memory Size not increased.
>
> --
> Best regards
> Alexey
>
> Actually, you need to untar the OVF from the shared storage and check the
> configuration from the tar.
> Just keep it like that (running ) and tomorrow power down and then up the
> HostedEngine.
>
> Best Regards,
> Strahil Nikolov
> On May 30, 2019 12:06, "Valkov, Alexey"  wrote:
>
> Hello, Strahil. I've just tried with *engine-config -s
> OvfUpdateIntervalInMinutes=1 systemctl restart ovirt-engine.service*
> After that, i changed Memory Size in manager UI. And waited about 30
> minutes. Then checked memSize in /var/run/ovirt-hosted-engine-ha/vm.conf
> (which if i right understand syncronized with ovf every minute) and saw
> memSize have not been changed. And Memory Size property (in manager UI)
> also remains initial. Thus i think that ovf dont changes. I return
> OvfUpdateIntervalInMinutes=60 and will wait till tomorrow, may be the
> setting will be magically aplyed.
>
> --
> Best regards
> Alexey
>
> Hi Alexey,
> How much time did you check before rebooting.
> I have noticed ,that despite the default OVF update interval of 1 hour, it
> takes 5-6 hours for the engine to update the OVF.
>
> Best Regards,
> Strahil Nikolov
> On May 30, 2019 10:30, "Valkov, Alexey"  wrote:
>
> I try to increase memory of HE VM (oVirt 4.2.8). If i do it from manager
> UI, i see that hot plug works - new memory devices appear and corresponding
> memory increase appeares inside engine guest. But 'Memory Size' property of
> hosted engine (in manager UI) don't reflect that new amount of memory. Also
> after reboot of engine vm, memory size changes back to initial value. Is it
> possible to change memory size of HE vm ( as far as i know the settings
> stored in ovf on HE domain) and how i can make this change to be persistent.
>
> --
> Best regards
> Alexey
>
> ___
>
> Users mailing list --
>
> 
>
> users@ovirt.org
>
>
> To unsubscribe send an email to
>
> 
>
> users-le...@ovirt.org
>
>
> Privacy Statement:
>
> 
>
> https://www.ovirt.org/site/privacy-policy
>
> /
>
>
> oVirt Code of Conduct:
>
> 
>
> https://www.ovirt.org/community/about/community-guidelines
>
> /
>
>
> List Archives:
>
>
> 
>
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/IKID3B2TH3VR273KZNQB4QC66WYC4PCQ
>
> /
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/PKCLZCNLA2U7VXEXQFJCOTVMXBM53FA5/
>


-- 

Simone Tiraboschi

He / Him / His

Principal Software Engineer

Red Hat 

stira...@redhat.com
@redhatjobs    redhatjobs
 @redhatjobs



___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/57DCCV4WPKHAT4RCM5JADK6N26TOBD72/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread rubennunes12
It gives the same error that can't connect because of invalid credentials and 
when i try to put the hostname on the option of Single Server it can't resolve 
the host but when i ping him i can resolve it.

[root@ovirt ~]# ovirt-engine-extension-aaa-ldap-setup 
[ INFO  ] Stage: Initializing
[ INFO  ] Stage: Environment setup
  Configuration files: 
['/etc/ovirt-engine-extension-aaa-ldap-setup.conf.d/10-packaging.conf']
  Log file: 
/tmp/ovirt-engine-extension-aaa-ldap-setup-20190530142721-m0p3r8.log
  Version: otopi-1.7.8 (otopi-1.7.8-1.el7)
[ INFO  ] Stage: Environment packages setup
[ INFO  ] Stage: Programs detection
[ INFO  ] Stage: Environment customization
  Welcome to LDAP extension configuration program
  Available LDAP implementations:
   1 - 389ds
   2 - 389ds RFC-2307 Schema
   3 - Active Directory
   4 - IBM Security Directory Server
   5 - IBM Security Directory Server RFC-2307 Schema
   6 - IPA
   7 - Novell eDirectory RFC-2307 Schema
   8 - OpenLDAP RFC-2307 Schema
   9 - OpenLDAP Standard Schema
  10 - Oracle Unified Directory RFC-2307 Schema
  11 - RFC-2307 Schema (Generic)
  12 - RHDS
  13 - RHDS RFC-2307 Schema
  14 - iPlanet
  Please select: 9
   
  NOTE:
  It is highly recommended to use DNS resolution for LDAP server.
  If for some reason you intend to use hosts or plain address disable 
DNS usage.
   
  Use DNS (Yes, No) [Yes]: 
  Available policy method:
   1 - Single server
   2 - DNS domain LDAP SRV record
   3 - Round-robin between multiple hosts
   4 - Failover between multiple hosts
  Please select: 1
  Please enter host address: 192.168.16.114
[WARNING] Detected plain IP address '192.168.16.114', disabling DNS.
   
  NOTE:
  It is highly recommended to use secure protocol to access the LDAP 
server.
  Protocol startTLS is the standard recommended method to do so.
  Only in cases in which the startTLS is not supported, fallback to non 
standard ldaps protocol.
  Use plain for test environments only.
   
  Please select protocol to use (startTLS, ldaps, plain) [startTLS]:
  
  Please select method to obtain PEM encoded CA certificate (File, URL, 
Inline, System, Insecure): Insecure
[ INFO  ] Connecting to LDAP using 'ldap://192.168.16.114:389'
[ INFO  ] Executing startTLS
[ INFO  ] Connection succeeded
  Enter search user DN (for example uid=username,dc=example,dc=com or 
leave empty for anonymous): uid=node1,ou=People,dc=lab,dc=local
  Enter search user password: 
[ INFO  ] Attempting to bind using 'uid=node1,ou=People,dc=lab,dc=local'
  Please enter base DN (dc=lab,dc=local) [dc=lab,dc=local]: 
ou=People,dc=lab,dc=local
  Are you going to use Single Sign-On for Virtual Machines (Yes, No) 
[Yes]:   
   
  NOTE:
  Profile name has to match domain name, otherwise Single Sign-On for 
Virtual Machines will not work.
   
  Please specify profile name that will be visible to users 
[192.168.16.114]: lab.local
[ INFO  ] Stage: Setup validation
   
  NOTE:
  It is highly recommended to test drive the configuration before 
applying it into engine.
  Login sequence is executed automatically, but it is recommended to 
also execute Search sequence manually after successful Login sequence.
   
  Please provide credentials to test login flow:
  Enter user name: node1
  Enter user password: 
[ INFO  ] Executing login sequence...
  Login output:
  2019-05-30 14:29:03,825+01 INFO

  2019-05-30 14:29:03,859+01 INFO 
Initialization 
  2019-05-30 14:29:03,859+01 INFO

  2019-05-30 14:29:03,926+01 INFOLoading extension 'lab.local-authn'
  2019-05-30 14:29:04,075+01 INFOExtension 'lab.local-authn' loaded
  2019-05-30 14:29:04,095+01 INFOLoading extension 'lab.local'
  2019-05-30 14:29:04,103+01 INFOExtension 'lab.local' loaded
  2019-05-30 14:29:04,104+01 INFOInitializing extension 
'lab.local-authn'
  2019-05-30 14:29:04,105+01 INFO
[ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] Creating LDAP pool 
'authz'
  2019-05-30 14:29:04,121+01 WARNING 
[ovirt-engine-extension-aaa-ldap.authn::lab.local-authn] TLS/SSL insecure mode
  2019-05-30 14:29:04,593+01 WARNING Exception: An error occurred while 
attempting to set the value of the SO_TIMEOUT socket option for connection 
LDAPConnection(connected to 

[ovirt-users] Re: change he vm memoy size

2019-05-30 Thread Strahil Nikolov
 Hi Alexey,
better open a bug for that. If the Description is updated, but after a reboot 
the engine is still using the old values - it seems that it is a bug.
Best Regards,Strahil Nikolov

В четвъртък, 30 май 2019 г., 9:26:51 ч. Гринуич-4, Valkov, Alexey 
 написа:  
 
 Indeed, after edit HE VM settings via manager UI, ovf update triggered 
immediately (checked in /var/log/ovirt-engine/engine.log).I dumped HE ovf_store 
and untar .ovf fom it.And i checked that all changes i made for 
Descriprion, MaxMemorySizeMb, minGuaranteedMemoryMb applyed (written to ovf) 
and remains after reboot. It works as expected.But not for memory or Memory 
Size - this settings remained initial and not written to ovf. Well, memory 
hotplug works - via adding new memory devices, but after reboot this memory 
devices detached but Memory Size not increased.
--Best regardsAlexey

Actually, you need to untar the OVF from the shared storage and check the 
configuration from the tar.
Just keep it like that (running ) and tomorrow power down and then up the 
HostedEngine.

Best Regards,
Strahil Nikolov
On May 30, 2019 12:06, "Valkov, Alexey"  wrote:

Hello, Strahil. I've just tried with engine-config -s 
OvfUpdateIntervalInMinutes=1 systemctl restart ovirt-engine.service After that, 
i changed Memory Size in manager UI. And waited about 30 minutes. Then checked 
memSize in /var/run/ovirt-hosted-engine-ha/vm.conf (which if i right understand 
syncronized with ovf every minute) and saw memSize have not been changed. And 
Memory Size property (in manager UI) also remains initial. Thus i think that 
ovf dont changes. I return OvfUpdateIntervalInMinutes=60 and will wait till 
tomorrow, may be the setting will be magically aplyed.
--Best regardsAlexey


Hi Alexey,
How much time did you check before rebooting.
I have noticed ,that despite the default OVF update interval of 1 hour, it 
takes 5-6 hours for the engine to update the OVF.

Best Regards,
Strahil Nikolov
On May 30, 2019 10:30, "Valkov, Alexey"  wrote:

I try to increase memory of HE VM (oVirt 4.2.8). If i do it from manager UI, i 
see that hot plug works - new memory devices appear and corresponding memory 
increase appeares inside engine guest. But 'Memory Size' property of hosted 
engine (in manager UI) don't reflect that new amount of memory. Also after 
reboot of engine vm, memory size changes back to initial value. Is it possible 
to change memory size of HE vm ( as far as i know the settings stored in ovf on 
HE domain) and how i can make this change to be persistent.
--Best regardsAlexey

___Users mailing list -- 
users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/IKID3B2TH3VR273KZNQB4QC66WYC4PCQ/



  ___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/PKCLZCNLA2U7VXEXQFJCOTVMXBM53FA5/


[ovirt-users] Re: change he vm memoy size

2019-05-30 Thread Valkov, Alexey



Indeed, after edit HE VM settings via manager UI, ovf update triggered immediately (checked in /var/log/ovirt-engine/engine.log).
I dumped HE ovf_store and untar .ovf fom it.
And i checked that all changes i made for Descriprion, MaxMemorySizeMb, minGuaranteedMemoryMb 
applyed (written to ovf) and remains after reboot. It works as expected.
But not for memory or Memory Size - this settings remained initial and not written to ovf. 
Well, memory hotplug works - via adding new memory devices, but after reboot this memory devices detached but Memory Size not increased.


--
Best regards
Alexey


Actually, you need to untar the OVF from the shared storage and check the configuration from the tar.
Just keep it like that (running ) and tomorrow power down and then up the HostedEngine.
Best Regards,
Strahil Nikolov
On May 30, 2019 12:06, "Valkov, Alexey"  wrote:


Hello, Strahil. I've just tried with engine-config -s OvfUpdateIntervalInMinutes=1 systemctl restart ovirt-engine.service After that, i changed Memory Size in manager UI. And waited about 30 minutes. Then checked memSize in /var/run/ovirt-hosted-engine-ha/vm.conf
 (which if i right understand syncronized with ovf every minute) and saw memSize have not been changed. And Memory Size property (in manager UI) also remains initial. Thus i think that ovf dont changes. I return OvfUpdateIntervalInMinutes=60 and will wait till
 tomorrow, may be the setting will be magically aplyed.


--
Best regards
Alexey



Hi Alexey,
How much time did you check before rebooting.
I have noticed ,that despite the default OVF update interval of 1 hour, it takes 5-6 hours for the engine to update the OVF.
Best Regards,
Strahil Nikolov
On May 30, 2019 10:30, "Valkov, Alexey"  wrote:


I try to increase memory of HE VM (oVirt 4.2.8). If i do it from manager UI, i see that hot plug works - new memory devices appear and corresponding memory increase appeares inside engine guest. But 'Memory Size' property of hosted engine (in manager UI)
 don't reflect that new amount of memory. Also after reboot of engine vm, memory size changes back to initial value. Is it possible to change memory size of HE vm ( as far as i know the settings stored in ovf on HE domain) and how i can make this change to
 be persistent.


--
Best regards
Alexey








___
Users mailing list -- 

users@ovirt.org

To unsubscribe send an email to 

users-le...@ovirt.org

Privacy Statement: 

https://www.ovirt.org/site/privacy-policy

/

oVirt Code of Conduct: 

https://www.ovirt.org/community/about/community-guidelines

/

List Archives: 

https://lists.ovirt.org/archives/list/users@ovirt.org/message/IKID3B2TH3VR273KZNQB4QC66WYC4PCQ

/








___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/3YBNRFLUHKEOHGOWJBEU6B45C5XDTOV2/


[ovirt-users] Re: [ANN] oVirt 4.3.4 Third Release Candidate is now available

2019-05-30 Thread Strahil Nikolov
 Hi Sandro,
thanks for the update.
I have installed RC3 on the engine and I can confirm that the dashboard is now 
fixed, but BZ#1704782 (https://bugzilla.redhat.com/show_bug.cgi?id=1704782) is 
partially fixed -> the policy for Gluster-based Storages  is still 
"Preallocated" but this time "Thin Provisioned" is working as expected:
[root@ovirt1 948f106c-7bd6-49f1-b88f-30ac8c408d72]# qemu-img info 
fc230fd5-9b07-46be-88c2-937a3eeb01aa
image: fc230fd5-9b07-46be-88c2-937a3eeb01aa
file format: raw
virtual size: 1.0G (1073741824 bytes)
disk size: 0

Best Regards,Strahil Nikolov

В четвъртък, 30 май 2019 г., 3:00:24 ч. Гринуич-4, Sandro Bonazzola 
 написа:  
 
 The oVirt Project is pleased to announce the availability of the oVirt 4.3.4 
Third Release Candidate, as of May 30th, 2019.

This update is a release candidate of the fourth in a series of stabilization 
updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used 
inproduction.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.6 or later
* CentOS Linux (or similar) 7.6 or later

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures for:
* Red Hat Enterprise Linux 7.6 or later
* CentOS Linux (or similar) 7.6 or later
* oVirt Node 4.3 (available for x86_64 only)

Experimental tech preview for x86_64 and s390x architectures for Fedora 28 is 
also included.

See the release notes [1] for installation / upgrade instructions and a list of 
new features and bugs fixed.

Notes:
- oVirt Appliance is already available
- oVirt Node is already available[2]

Additional Resources:
* Read more about the oVirt 4.3.4 release 
highlights:http://www.ovirt.org/release/4.3.4/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.4/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Sandro Bonazzola



MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA

sbona...@redhat.com   

|  |  |

___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/64HFRFMOGXDPTWSEF7V56A6BIB75YCPC/
  ___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/7BMYIBFSPWVXMI2LSPWBE36UAROQL7ED/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread Gianluca Cecchi
On Thu, May 30, 2019 at 2:51 PM  wrote:

> 1 - Result of the command:
> [root@ovirt ~]# ldapsearch -x -b "ou=People,dc=lab,dc=local" -s sub -h
> 192.168.16.114 -p 389 -D "uid=node1,ou=People,dc=lab,dc=local" -W
> 'uid=node1'
> Enter LDAP Password:
> # extended LDIF
> #
> # LDAPv3
> # base  with scope subtree
> # filter: uid=node1
> # requesting: ALL
> #
>
> # node1, People, lab.local
> dn: uid=node1,ou=People,dc=lab,dc=local
> objectClass: inetOrgPerson
> objectClass: posixAccount
> objectClass: shadowAccount
> sn: node1
> givenName: node1
> cn: node1
> displayName: node1
> uidNumber: 1000
> gidNumber: 1000
>
>
Good!
So I would  clean the directory /etc/ovirt-engine/aaa from the
profile1.properties, profile1-authn.properties, profile1-authz.properties
files  and the same for profile2
and perhaps also inside /etc/ovirt-engine/extensions.d/ there should be
some xxx-authn.properties (perhaps xxx= ldap.com, the profile name you
chose in previous attempts) remove them too
and restart ovirt-engine service or the server itself (eventually putting
into global maintenance if Self Hosted Engine setup)
Then I would rerun the interactive setup

ovirt-engine-extension-aaa-ldap-setup

select 9 - OpenLDAP Standard Schema
select to use DNS and policy 1 (single server) that should be resolved as
you pointed out and put ldap.lab.local
select Insecure
select search user uid=node1,ou=People,dc=lab,dc=local
enter the password
enter the base dn  ou=People,dc=lab,dc=local
decide if you want sso for vms yes/no
specify profile name lab.local

HIH
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/43S4JM5DM4DOOM4SGOKDZ6DY5HXGIKKC/


[ovirt-users] oVirt Node Blocks VirtViewer/SPICE connections (Did Not Auto-Configure Firewall?)

2019-05-30 Thread Zachary Winter
I am unable to connect via SPICE (Windows VirtViewer) to VM's running on 
my compute node.  It appears the node did not auto-configure the 
firewall because the .vv files appear to point to the correct IP address 
and common ports.  Is there a way to re-run/re-execute the firewall 
auto-configuration now that the node has already been installed?


If not, does anyone happen to have firewall-cmd commands handy that I 
can run to resolve this quickly?  Which ports need to be opened?


The specs on the node are as follows:

OS Version:
RHEL - 7 - 6.1810.2.el7.centos
OS Description:
oVirt Node 4.3.3.1
Kernel Version:
3.10.0 - 957.10.1.el7.x86_64
KVM Version:
2.12.0 - 18.el7_6.3.1
LIBVIRT Version:
libvirt-4.5.0-10.el7_6.6
VDSM Version:
vdsm-4.30.13-1.el7
SPICE Version:
0.14.0 - 6.el7_6.1
GlusterFS Version:
glusterfs-5.5-1.el7
CEPH Version:
librbd1-10.2.5-4.el7
Open vSwitch Version:
openvswitch-2.10.1-3.el7
Kernel Features:
PTI: 1, IBRS: 0, RETP: 1, SSBD: 3
VNC Encryption:
Enabled
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/XIP6HNQVJXNW55YBXUL273CEH2YSHOA5/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread rubennunes12
1 - Result of the command:
[root@ovirt ~]# ldapsearch -x -b "ou=People,dc=lab,dc=local" -s sub -h 
192.168.16.114 -p 389 -D "uid=node1,ou=People,dc=lab,dc=local" -W 'uid=node1'
Enter LDAP Password: 
# extended LDIF
#
# LDAPv3
# base  with scope subtree
# filter: uid=node1
# requesting: ALL
#

# node1, People, lab.local
dn: uid=node1,ou=People,dc=lab,dc=local
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
sn: node1
givenName: node1
cn: node1
displayName: node1
uidNumber: 1000
gidNumber: 1000
userPassword:: e2NyeXB0fSQ2JC9TL2JnQjZUbVU4amhPRGgkU1NOVXcxYWxNaVdPd3pUamdKQjV
 vLlRXUTNzc3I4NWI2Sm9Kd2VVancvZDlqdVdEcElzQUI5eThmYWRkNWlEZkpnSm13cS5wNHg2ZGlQ
 c29YSXdyUi8=
gecos: node1
loginShell: /bin/bash
homeDirectory: /home/node1
shadowExpire: -1
shadowFlag: 0
shadowWarning: 7
shadowMin: 0
shadowMax: 9
shadowLastChange: 0
uid: node1

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1


Other output that gives result:

[root@ovirt ~]# ldapsearch -x -b "ou=People,dc=lab,dc=local" -s sub -h 
192.168.16.114 -p 389 -D "cn=ldapadm,dc=lab,dc=local" -W 'uid=node1'
Enter LDAP Password: 
# extended LDIF
#
# LDAPv3
# base  with scope subtree
# filter: uid=node1
# requesting: ALL
#

# node1, People, lab.local
dn: uid=node1,ou=People,dc=lab,dc=local
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
sn: node1
givenName: node1
cn: node1
displayName: node1
uidNumber: 1000
gidNumber: 1000
userPassword:: e2NyeXB0fSQ2JC9TL2JnQjZUbVU4amhPRGgkU1NOVXcxYWxNaVdPd3pUamdKQjV
 vLlRXUTNzc3I4NWI2Sm9Kd2VVancvZDlqdVdEcElzQUI5eThmYWRkNWlEZkpnSm13cS5wNHg2ZGlQ
 c29YSXdyUi8=
gecos: node1
loginShell: /bin/bash
homeDirectory: /home/node1
shadowExpire: -1
shadowFlag: 0
shadowWarning: 7
shadowMin: 0
shadowMax: 9
shadowLastChange: 0
uid: node1

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1


2 - The hostname is being resolved:

[root@ovirt ~]# ping ldap.lab.local
PING ldap.lab.local (192.168.16.114) 56(84) bytes of data.
64 bytes from ldap.lab.local (192.168.16.114): icmp_seq=1 ttl=64 time=1.25 ms

3 - I know it's not a good ideia with out the SSL/TLS but this ambient is just 
a laboratory of testes so it's alright.

Thank you in advance for the help you ara giving!
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/6LHCOPZXGAUVNJZYMTV6NYZ7Y3WRJPCO/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread Gianluca Cecchi
On Thu, May 30, 2019 at 12:02 PM  wrote:

>
> 1 - I'm using option 9, but i already tried the users that i have on the
> ldap a none seems to work to bind.
>

I think this is the first thing to have working, before going ahead
I see that you put an option like this in your profile2.properties...

vars.user = ou=People,dc=lab,dc=local

And you should know the exact layout of your ldap tree...
Can you try something like this, supposing you have node1 user in your ldap
server:

ldapsearch -x -b "ou=People,dc=lab,dc=local" -s sub -H 192.168.16.114 -p
389 -D "uid=node1,ou=People,dc=lab,dc=local" -W 'uid=node1'

Eventually substitute the 2 occurrences of node1 with ldapadm in the
command above and its related password when prompted for now, just to check

>
>
> 2 - I was trying the 2 diferent aproaches by ip and hostname.
>

OK. But if the hostname is not resolved, for sure it will not work


>
> 3 - The ldapadm is supose to be the LDAP Manager so my point is to bind
> that user.
>

It is not a good idea to use the manager to bind. Also because you don't
have SSL/TLS setup and so one could sniff and see its password in clear and
compromise your ldap server
Only need to create on ldap side a user that can serch through users and
groups and no particular privileges


>
> 4 - None of the profiles seems to work both of them don't show on the
> web-ui of the ovirt, the diference is that one is in production and another
> ias a lab test.
>
> ok. Let's concentrate on one profile and when solved implement on the
other one...


> 5 - My OpenLDAP doens't have certificate associated to him.
>
>  See above, reason to not use the superuser to bind.

Gianluca
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/3CAHZWBHCUYBXKJGBJRLPWFFJKVB4ACE/


[ovirt-users] Re: Install fresh 4.3 fails with mounting shared storage

2019-05-30 Thread Vrgotic, Marko
Hi Roy,

Sure, here is the output:

Last login: Wed May 29 17:25:30 2019 from ovirt-engine.avinity.tv
[root@ovirt-hv-03 ~]# showmount -e 172.17.28.5
Export list for 172.17.28.5:
/ (everyone)
[root@ovirt-hv-03 ~]# ls -la /rhev/data-center/mnt/
total 0
drwxr-xr-x. 2 vdsm kvm  6 May 29 17:14 .
drwxr-xr-x. 3 vdsm kvm 17 May 29 17:11 ..
[root@ovirt-hv-03 ~]#

In addition, if it helps, here is the list of shares/mount points from Netapp 
side, behind the 172.17.28.5 IP:
[cid:image001.png@01D516D3.205660E0]

Kind regards
Marko Vrgotic

From: "Morris, Roy" 
Date: Thursday, 30 May 2019 at 00:57
To: "Vrgotic, Marko" , "users@ovirt.org" 

Cc: "users-requ...@ovirt.org" 
Subject: RE: Install fresh 4.3 fails with mounting shared storage

Marko,

Can you run the following commands and let us know the results.

showmount -e 172.17.28.5
ls -la /rhev/data-center/mnt/

Best regards,
Roy Morris

From: Vrgotic, Marko 
Sent: Wednesday, May 29, 2019 4:07 AM
To: users@ovirt.org
Cc: users-requ...@ovirt.org
Subject: [External] [ovirt-users] Install fresh 4.3 fails with mounting shared 
storage

CAUTION: This email contains links. If it looks suspicious or is not expected, 
DO NOT click and immediately forward to 
spam.mana...@ventura.org.


Dear oVIrt,

We are trying to deploy new setup with Hosted-Engine , oVirt version 4.3.

Volume is on the Netapp, protocol NFS v4.
Upon populating shared storage information and path:

  Please specify the storage you would like to use (glusterfs, iscsi, 
fc, nfs)[nfs]: nfs
  Please specify the nfs version you would like to use (auto, v3, v4, 
v4_1)[auto]: auto
  Please specify the full shared storage connection path to use 
(example: host:/path): 172.17.28.5:/ovirt_hosted_engine

Following is displayed on the screen:

[ INFO  ] Creating Storage Domain
[ INFO  ] TASK [ovirt.hosted_engine_setup : Execute just a specific set of 
steps]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Force facts gathering]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Check local VM dir stat]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Enforce local VM dir existence]
[ INFO  ] skipping: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : include_tasks]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Obtain SSO token using 
username/password credentials]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch host facts]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch cluster ID]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch cluster facts]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch Datacenter facts]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch Datacenter ID]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Fetch Datacenter name]
[ INFO  ] ok: [localhost]
[ INFO  ] TASK [ovirt.hosted_engine_setup : Add NFS storage domain]
[ ERROR ] Error: Fault reason is "Operation Failed". Fault detail is "[General 
Exception]". HTTP response code is 400.
[ ERROR ] fatal: [localhost]: FAILED! => {"changed": false, "msg": "Fault 
reason is \"Operation Failed\". Fault detail is \"[General Exception]\". HTTP 
response code is 400."}

Even with this error – storage gets mounted on the Host:

172.17.28.5:/ovirt_hosted_engine on 
/rhev/data-center/mnt/172.17.28.5:_ovirt__hosted__engine type nfs4 
(rw,relatime,vers=4.0,rsize=65536,wsize=65536,namlen=255,soft,nosharecache,proto=tcp,timeo=600,retrans=6,sec=sys,clientaddr=172.17.28.11,local_lock=none,addr=172.17.28.5)

But playbook execution fails and we can not proceed with install.

Please advise.

Kindly awaiting your reply.

Marko Vrgotic
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/37V4LHJKU3YBDPSFWEMYOLLDF6Y5JR7O/


[ovirt-users] Re: change he vm memoy size

2019-05-30 Thread Strahil
Actually, you need to untar the OVF from the shared storage and check the 
configuration from the tar.
Just keep it like that (running ) and tomorrow power down and then up the 
HostedEngine.

Best Regards,
Strahil NikolovOn May 30, 2019 12:06, "Valkov, Alexey"  
wrote:
>
> Hello, Strahil. I've just tried with engine-config -s 
> OvfUpdateIntervalInMinutes=1 systemctl restart ovirt-engine.service After 
> that, i changed Memory Size in manager UI. And waited about 30 minutes. Then 
> checked memSize in /var/run/ovirt-hosted-engine-ha/vm.conf (which if i right 
> understand syncronized with ovf every minute) and saw memSize have not been 
> changed. And Memory Size property (in manager UI) also remains initial. Thus 
> i think that ovf dont changes. I return OvfUpdateIntervalInMinutes=60 and 
> will wait till tomorrow, may be the setting will be magically aplyed.
>
> --
> Best regards
> Alexey
>
>> Hi Alexey,
>> How much time did you check before rebooting.
>> I have noticed ,that despite the default OVF update interval of 1 hour, it 
>> takes 5-6 hours for the engine to update the OVF.
>>
>> Best Regards,
>> Strahil Nikolov
>>
>> On May 30, 2019 10:30, "Valkov, Alexey"  wrote:
>>>
>>> I try to increase memory of HE VM (oVirt 4.2.8). If i do it from manager 
>>> UI, i see that hot plug works - new memory devices appear and corresponding 
>>> memory increase appeares inside engine guest. But 'Memory Size' property of 
>>> hosted engine (in manager UI) don't reflect that new amount of memory. Also 
>>> after reboot of engine vm, memory size changes back to initial value. Is it 
>>> possible to change memory size of HE vm ( as far as i know the settings 
>>> stored in ovf on HE domain) and how i can make this change to be persistent.
>>>
>>> --
>>> Best regards
>>> Alexey
>>>
>> ___
>>
>> Users mailing list -- 
>>
>> users@ovirt.org
>>
>>
>> To unsubscribe send an email to 
>>
>> users-le...@ovirt.org
>>
>>
>> Privacy Statement: 
>>
>> https://www.ovirt.org/site/privacy-policy/
>>
>>
>> oVirt Code of Conduct: 
>>
>> https://www.ovirt.org/community/about/community-guidelines/
>>
>>
>> List Archives: 
>>
>> https://lists.ovirt.org/archives/list/users@ovirt.org/message/IKID3B2TH3VR273KZNQB4QC66WYC4PCQ/
>>
>>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/JH3VVR7UVWMGS2MPUSZ5KHXFJLSQGNNN/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread rubennunes12

1 - I'm using option 9, but i already tried the users that i have on the ldap a 
none seems to work to bind.

2 - I was trying the 2 diferent aproaches by ip and hostname.

3 - The ldapadm is supose to be the LDAP Manager so my point is to bind that 
user.

4 - None of the profiles seems to work both of them don't show on the web-ui of 
the ovirt, the diference is that one is in production and another ias a lab 
test.

5 - My OpenLDAP doens't have certificate associated to him.
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/IGRQBYBNGAI5LQ5ZCPHNXNDKZCVNHERO/


[ovirt-users] Re: Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread Gianluca Cecchi
On Thu, May 30, 2019 at 11:22 AM  wrote:

Hello everyone.
>
> So i don't know what i'm doing wrong but this doesn't seem to work, i
> already made the confgurations needed on the
> ovirt-engine-extension-aaa-ldap i'm a little desperate here.
>
> I'm going to put all the commands that i already made and the errors that
> they give:
>
> - ovirt-engine-extension-aaa-ldap-setup
>
>  Stage: Setup validation
>
>   NOTE:
>   It is highly recommended to test drive the configuration before
> applying it into engine.
>   Login sequence is executed automatically, but it is recommended
> to also execute Search sequence manually after successful Login sequence.
>
>   Please provide credentials to test login flow:
>   Enter user name: node1
>   Enter user password:
> [ INFO  ] Executing login sequence...
>
> [snip]

>   2019-05-29 03:45:59,778+01 INFO
> 
>   2019-05-29 03:45:59,778+01 INFO
> == Execution ===
>   2019-05-29 03:45:59,778+01 INFO
> 
>   2019-05-29 03:45:59,779+01 INFOIteration: 0
>   2019-05-29 03:45:59,780+01 INFOProfile='192.168.16.114'
> authn='192.168.16.114-authn' authz='192.168.16.114' mapping='null'
>   2019-05-29 03:45:59,780+01 INFOAPI:
> -->Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='192.168.16.114'
> user='node1'
>   2019-05-29 03:45:59,835+01 INFOAPI:
> <--Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='192.168.16.114'
> result=CREDENTIALS_INVALID
>   2019-05-29 03:45:59,843+01 SEVERE  Authn.Result code is:
> CREDENTIALS_INVALID
> [ ERROR ] Login sequence failed
>   Please investigate details of the failure (search for lines
> containing SEVERE log level).
>   Select test sequence to execute (Done, Abort, Login, Search)
> [Abort]:
>
>
The setup command above didn't succeed, so before going ahead with further
steps you have to fix it. Error has been
2019-05-29 03:45:59,843+01 SEVERE  Authn.Result code is: CREDENTIALS_INVALID
So the password used for user node1 is not ok. Is this the user you want to
use to bind?

What option did you choose:
 9 - OpenLDAP Standard Schema
?


- ovirt-engine-extensions-tool aaa login-user --profile=lab.local
> --user-name=node1
>
> [snip]


> 2019-05-29 03:57:35,859+01 WARNING Exception: An error occurred while
> attempting to connect to server ldap.lab.local:389:
> IOException(LDAPException(resultCode=91 (connect error), errorMessage='An
> error occurred while attempting to establish a connection to server
> ldap.lab.local/192.168.16.114:389:  UnknownHostException(ldap.lab.local),
> ldapSDKVersion=4.0.5, revision=b28fb50058dfe2864171df2448ad2ad2b4c2ad58'))
>
> here you go apparently now with an hostname (ldap.lab.local) but it seems
not resolved.
So you have to decide if going with hostname or ip and use consistently,
because then your ldapsearch test is used below, it is used with ip
(192.168.16.114)


>
> - ldapsearch -x -h 192.168.16.114 -b "dc=ldap,dc=local" -D
> "cn=ldapadm,dc=lab,dc=local" -W
>
> Enter LDAP Password:
> # extended LDIF
> #
>

Also, to bind here you use DN cn=ldapadm,dc=lab,dc=local, while in test
above you use node1...

I also see you have profile1 and profile 2 with profile1 using something
like "dc=sybase,dc=pt"... is this a working profile?
Anyway, as a starting point you could also read the automatic workflow here:
https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.3/html/administration_guide/sect-configuring_an_external_ldap_provider#Configuring_an_External_LDAP_Provider
or the manual method here:
https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.3/html/administration_guide/sect-configuring_an_external_ldap_provider#Configuring_an_External_LDAP_Provider_ManualMethod

In particular:

Prerequisites:

   - You must know the domain name of the DNS or the LDAP server.
   - To set up secure connection between the LDAP server and the Manager,
   ensure that a PEM-encoded CA certificate has been prepared.
   - Have at least one set of account name and password ready to perform
   search and login queries to the LDAP server.

HIH,
Gianluca
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ZUIVHAI7HNZ26XQT3YWRGLNKTNMZI7G7/


[ovirt-users] Re: oVirt 3.6 SLA and QoS algorithm

2019-05-30 Thread m . isaiev
Well, I expected for that result, but needed to ensure that the oVirt really 
works in this way. 

Thanks, Andrej!
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/JBRUUWL2LTR3Q7SJFR2BDBJAFKS735PZ/


[ovirt-users] Re: change he vm memoy size

2019-05-30 Thread Simone Tiraboschi
On Thu, May 30, 2019 at 11:08 AM Valkov, Alexey 
wrote:

> Hello, Strahil. I've just tried with *engine-config -s
> OvfUpdateIntervalInMinutes=1 systemctl restart ovirt-engine.service*
> After that, i changed Memory Size in manager UI. And waited about 30
> minutes. Then checked memSize in /var/run/ovirt-hosted-engine-ha/vm.conf
> (which if i right understand syncronized with ovf every minute) and saw
> memSize have not been changed. And Memory Size property (in manager UI)
> also remains initial. Thus i think that ovf dont changes. I return
> OvfUpdateIntervalInMinutes=60 and will wait till tomorrow, may be the
> setting will be magically aplyed.
>

Any changes to the engine VM configuration should trigger an immediate
refresh of the OVF_STORE volumes.
You can check engine.log for that.

A possible workaround is to try editing at the same time also a different
value such as the VM description.


>
> --
> Best regards
> Alexey
>
> Hi Alexey,
> How much time did you check before rebooting.
> I have noticed ,that despite the default OVF update interval of 1 hour, it
> takes 5-6 hours for the engine to update the OVF.
>
> Best Regards,
> Strahil Nikolov
> On May 30, 2019 10:30, "Valkov, Alexey"  wrote:
>
> I try to increase memory of HE VM (oVirt 4.2.8). If i do it from manager
> UI, i see that hot plug works - new memory devices appear and corresponding
> memory increase appeares inside engine guest. But 'Memory Size' property of
> hosted engine (in manager UI) don't reflect that new amount of memory. Also
> after reboot of engine vm, memory size changes back to initial value. Is it
> possible to change memory size of HE vm ( as far as i know the settings
> stored in ovf on HE domain) and how i can make this change to be persistent.
>
> --
> Best regards
> Alexey
>
> ___
>
> Users mailing list --
>
> users@ovirt.org
>
>
> To unsubscribe send an email to
>
> users-le...@ovirt.org
>
>
> Privacy Statement:
>
> https://www.ovirt.org/site/privacy-policy/
>
>
> oVirt Code of Conduct:
>
> https://www.ovirt.org/community/about/community-guidelines/
>
>
> List Archives:
>
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/IKID3B2TH3VR273KZNQB4QC66WYC4PCQ/
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/P54M2FNHLGXZD5ZS7JX3HQZ4GRAF3VMN/
>


-- 

Simone Tiraboschi

He / Him / His

Principal Software Engineer

Red Hat 

stira...@redhat.com
@redhatjobs    redhatjobs
 @redhatjobs



___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/R3DRHEWH2AGWKG4HR4OPXAW5OTFFEGF6/


[ovirt-users] Ovirt-egine integration with OpenLDAP can't seem to find any users on Web-UI

2019-05-30 Thread rubennunes12
Hello everyone.

So i don't know what i'm doing wrong but this doesn't seem to work, i already 
made the confgurations needed on the ovirt-engine-extension-aaa-ldap i'm a 
little desperate here.

I'm going to put all the commands that i already made and the errors that they 
give:

- ovirt-engine-extension-aaa-ldap-setup

 Stage: Setup validation
   
  NOTE:
  It is highly recommended to test drive the configuration before 
applying it into engine.
  Login sequence is executed automatically, but it is recommended to 
also execute Search sequence manually after successful Login sequence.
   
  Please provide credentials to test login flow:
  Enter user name: node1
  Enter user password: 
[ INFO  ] Executing login sequence...
  Login output:
  2019-05-29 03:45:59,261+01 INFO

  2019-05-29 03:45:59,301+01 INFO 
Initialization 
  2019-05-29 03:45:59,301+01 INFO

  2019-05-29 03:45:59,385+01 INFOLoading extension 
'192.168.16.114-authn'
  2019-05-29 03:45:59,540+01 INFOExtension '192.168.16.114-authn' 
loaded
  2019-05-29 03:45:59,571+01 INFOLoading extension '192.168.16.114'
  2019-05-29 03:45:59,585+01 INFOExtension '192.168.16.114' loaded
  2019-05-29 03:45:59,585+01 INFOInitializing extension 
'192.168.16.114-authn'
  2019-05-29 03:45:59,588+01 INFO
[ovirt-engine-extension-aaa-ldap.authn::192.168.16.114-authn] Creating LDAP 
pool 'authz'
  2019-05-29 03:45:59,734+01 INFO
[ovirt-engine-extension-aaa-ldap.authn::192.168.16.114-authn] LDAP pool 'authz' 
information: vendor='null' version='null'
  2019-05-29 03:45:59,736+01 INFO
[ovirt-engine-extension-aaa-ldap.authn::192.168.16.114-authn] Creating LDAP 
pool 'authn'
  2019-05-29 03:45:59,754+01 INFO
[ovirt-engine-extension-aaa-ldap.authn::192.168.16.114-authn] LDAP pool 'authn' 
information: vendor='null' version='null'
  2019-05-29 03:45:59,754+01 INFOExtension '192.168.16.114-authn' 
initialized
  2019-05-29 03:45:59,755+01 INFOInitializing extension 
'192.168.16.114'
  2019-05-29 03:45:59,756+01 INFO
[ovirt-engine-extension-aaa-ldap.authz::192.168.16.114] Creating LDAP pool 
'authz'
  2019-05-29 03:45:59,775+01 INFO
[ovirt-engine-extension-aaa-ldap.authz::192.168.16.114] LDAP pool 'authz' 
information: vendor='null' version='null'
  2019-05-29 03:45:59,776+01 INFO
[ovirt-engine-extension-aaa-ldap.authz::192.168.16.114] Available Namespaces: 
[ou=People,dc=lab,dc=local]
  2019-05-29 03:45:59,777+01 INFOExtension '192.168.16.114' 
initialized
  2019-05-29 03:45:59,777+01 INFOStart of enabled extensions list
  2019-05-29 03:45:59,777+01 INFOInstance name: 
'192.168.16.114-authn', Extension name: 
'ovirt-engine-extension-aaa-ldap.authn', Version: '1.3.8', Notes: 'Display 
name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 'ASL 2.0', Home: 
'http://www.ovirt.org', Author 'The oVirt Project', Build interface Version: 
'0',  File: '/tmp/tmp7wX6s6/extensions.d/192.168.16.114-authn.properties', 
Initialized: 'true'
  2019-05-29 03:45:59,778+01 INFOInstance name: '192.168.16.114', 
Extension name: 'ovirt-engine-extension-aaa-ldap.authz', Version: '1.3.8', 
Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.3.8-1.el7', License: 
'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build 
interface Version: '0',  File: 
'/tmp/tmp7wX6s6/extensions.d/192.168.16.114.properties', Initialized: 'true'
  2019-05-29 03:45:59,778+01 INFOEnd of enabled extensions list
  2019-05-29 03:45:59,778+01 INFO

  2019-05-29 03:45:59,778+01 INFO== 
Execution ===
  2019-05-29 03:45:59,778+01 INFO

  2019-05-29 03:45:59,779+01 INFOIteration: 0
  2019-05-29 03:45:59,780+01 INFOProfile='192.168.16.114' 
authn='192.168.16.114-authn' authz='192.168.16.114' mapping='null'
  2019-05-29 03:45:59,780+01 INFOAPI: 
-->Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='192.168.16.114' 
user='node1'
  2019-05-29 03:45:59,835+01 INFOAPI: 
<--Authn.InvokeCommands.AUTHENTICATE_CREDENTIALS profile='192.168.16.114' 
result=CREDENTIALS_INVALID
  2019-05-29 03:45:59,843+01 SEVERE  Authn.Result code is: 
CREDENTIALS_INVALID
[ ERROR ] Login sequence failed
  Please investigate details of the failure (search for lines 
containing SEVERE log level).
 

[ovirt-users] Re: change he vm memoy size

2019-05-30 Thread Valkov, Alexey



Hello, Strahil. I've just tried with engine-config -s OvfUpdateIntervalInMinutes=1 systemctl restart ovirt-engine.service After that, i changed Memory Size in manager UI. And waited about 30 minutes. Then checked memSize in /var/run/ovirt-hosted-engine-ha/vm.conf
 (which if i right understand syncronized with ovf every minute) and saw memSize have not been changed. And Memory Size property (in manager UI) also remains initial. Thus i think that ovf dont changes. I return OvfUpdateIntervalInMinutes=60 and will wait till
 tomorrow, may be the setting will be magically aplyed.


--
Best regards
Alexey



Hi Alexey,
How much time did you check before rebooting.
I have noticed ,that despite the default OVF update interval of 1 hour, it takes 5-6 hours for the engine to update the OVF.
Best Regards,
Strahil Nikolov
On May 30, 2019 10:30, "Valkov, Alexey"  wrote:


I try to increase memory of HE VM (oVirt 4.2.8). If i do it from manager UI, i see that hot plug works - new memory devices appear and corresponding memory increase appeares inside engine guest. But 'Memory Size' property of hosted engine (in manager UI)
 don't reflect that new amount of memory. Also after reboot of engine vm, memory size changes back to initial value. Is it possible to change memory size of HE vm ( as far as i know the settings stored in ovf on HE domain) and how i can make this change to
 be persistent.


--
Best regards
Alexey








___
Users mailing list -- 

users@ovirt.org


To unsubscribe send an email to 

users-le...@ovirt.org


Privacy Statement: 

https://www.ovirt.org/site/privacy-policy/


oVirt Code of Conduct: 

https://www.ovirt.org/community/about/community-guidelines/


List Archives: 

https://lists.ovirt.org/archives/list/users@ovirt.org/message/IKID3B2TH3VR273KZNQB4QC66WYC4PCQ/





___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/P54M2FNHLGXZD5ZS7JX3HQZ4GRAF3VMN/


[ovirt-users] Re: oVirt 3.6 SLA and QoS algorithm

2019-05-30 Thread Andrej Krejcir
Hi,

The storage QoS is provided by libvirt directly. Ovirt only sets
 element in the VM domain XML[1].

For the algorithm details, you could ask on the libvirt mailing list:
https://libvirt.org/contact.html


Best regards,
Andrej


[1] - https://libvirt.org/formatdomain.html#elementsBlockTuning

On Thu, 30 May 2019 at 08:55,  wrote:

> Hello!
>
> We are using oVirt 3.6 in our infrastructure and storage QoS in passive
> state (they are configured but not applie) for some of the servers. Last
> time we needed to activate QoS on high load servers and it caused storage
> load decrease. And this situation has raised some questions:
>
> 1. What happened to overlimit storage traffic, when QoS applying on high
> load virtual machine:
> a) All over traffic is pulling into some queue, where all disk
> transactions can be successfully finished with QoS throughput?
> b) All over-limitation data is dropped and opened transactions failed?
> c) All active transactions finishes on speed beyond QoS, but all new
> transactions immediately start to work based on configured limits?
>
> 2. How QoS mechanism actually works? Does it use some oVirt specific
> functions or it uses some system features to limit storage, network or CPU
> usage? If system one, then the QoS are provided by libvirt (using virsh or
> directly) or system kernel options and which one?
>
> Thanks in advance!
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/RX4XVW73EKECWLJJ74RFXF6FUGAFDNDT/
>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/D27DHOHDNNMVRK6YHYAUYDBHNJYLW7TJ/


[ovirt-users] Re: change he vm memoy size

2019-05-30 Thread Strahil
Hi Alexey,
How much time did you check before rebooting.
I have noticed ,that despite the default OVF update interval of 1 hour, it 
takes 5-6 hours for the engine to update the OVF.

Best Regards,
Strahil NikolovOn May 30, 2019 10:30, "Valkov, Alexey"  
wrote:
>
> I try to increase memory of HE VM (oVirt 4.2.8). If i do it from manager UI, 
> i see that hot plug works - new memory devices appear and corresponding 
> memory increase appeares inside engine guest. But 'Memory Size' property of 
> hosted engine (in manager UI) don't reflect that new amount of memory. Also 
> after reboot of engine vm, memory size changes back to initial value. Is it 
> possible to change memory size of HE vm ( as far as i know the settings 
> stored in ovf on HE domain) and how i can make this change to be persistent.
>
> --
> Best regards
> Alexey
>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/IKID3B2TH3VR273KZNQB4QC66WYC4PCQ/


[ovirt-users] change he vm memoy size

2019-05-30 Thread Valkov, Alexey



I try to increase memory of HE VM (oVirt 4.2.8). If i do it from manager UI, i see that hot plug works - new memory devices appear and corresponding memory increase appeares inside engine guest. But 'Memory Size' property of hosted engine (in manager UI)
 don't reflect that new amount of memory. Also after reboot of engine vm, memory size changes back to initial value. Is it possible to change memory size of HE vm ( as far as i know the settings stored in ovf on HE domain) and how i can make this change to
 be persistent.


--
Best regards
Alexey







___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/CI7PHPYBLDVFTXZXZCZIUD5NYSQLHFGR/


[ovirt-users] Re: Nvme over fabric array support through OVirt MANAGED_BLOCK_STORAGE Domain

2019-05-30 Thread Benny Zlotnik
If there is a backend driver available it should work. We did not test
this though, so it would be great to get bug reports if you had any
trouble
Upon VM migration the disk should be automatically connected to the
target host (and disconnected from the origin).

On Thu, May 30, 2019 at 10:35 AM  wrote:
>
> for an NVMe over fabric storage array that supports Cinder backend plugin, is 
> it possible to use MANAGED_BLOCK_STORAGE domain to configure Virtual disk? in 
> this case, is it required to have a single Virtual disk accessible from all 
> the VDSM hosts (within the cluster) to support VM migration?
>
> Thanks,
> Amit
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/QTBLWYR3I7KOPTKQILA5EUYXGHOXKDG6/
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/EZAEIPOY62XDGMZ5NFSP737LCQW74GVU/


[ovirt-users] Re: Nvme over fabric array support through OVirt MANAGED_BLOCK_STORAGE Domain

2019-05-30 Thread Fred Rolland
Hi,
Do you have a link to the documentation of the Cinder driver you want to
use?

You will need to have the disks available on all the hosts on the DC in
order to be able to migrate the VM.
You can configure the hosts that the VM can run on if you want to enable
only specific hosts.

Note that this feature is still on tech preview and only a limited set of
drivers has been tested.
Also, there are manual installation steps that you will need to do:

https://ovirt.org/develop/release-management/features/storage/cinderlib-integration.html#manual-install


Please let me know if you have any questions.

Thanks,
Freddy

On Thu, May 30, 2019 at 10:35 AM  wrote:

> for an NVMe over fabric storage array that supports Cinder backend plugin,
> is it possible to use MANAGED_BLOCK_STORAGE domain to configure Virtual
> disk? in this case, is it required to have a single Virtual disk accessible
> from all the VDSM hosts (within the cluster) to support VM migration?
>
> Thanks,
> Amit
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/site/privacy-policy/
> oVirt Code of Conduct:
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives:
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/QTBLWYR3I7KOPTKQILA5EUYXGHOXKDG6/
>
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/IVFKOPAPI3QFALGLKNY7VILW3IFHO3WV/


[ovirt-users] Nvme over fabric array support through OVirt MANAGED_BLOCK_STORAGE Domain

2019-05-30 Thread amit1 . kumar
for an NVMe over fabric storage array that supports Cinder backend plugin, is 
it possible to use MANAGED_BLOCK_STORAGE domain to configure Virtual disk? in 
this case, is it required to have a single Virtual disk accessible from all the 
VDSM hosts (within the cluster) to support VM migration?

Thanks,
Amit
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/QTBLWYR3I7KOPTKQILA5EUYXGHOXKDG6/


[ovirt-users] [ANN] oVirt 4.3.4 Third Release Candidate is now available

2019-05-30 Thread Sandro Bonazzola
The oVirt Project is pleased to announce the availability of the oVirt
4.3.4 Third Release Candidate, as of May 30th, 2019.

This update is a release candidate of the fourth in a series of
stabilization updates to the 4.3 series.
This is pre-release software. This pre-release should not to be used
inproduction.

This release is available now on x86_64 architecture for:
* Red Hat Enterprise Linux 7.6 or later
* CentOS Linux (or similar) 7.6 or later

This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
for:
* Red Hat Enterprise Linux 7.6 or later
* CentOS Linux (or similar) 7.6 or later
* oVirt Node 4.3 (available for x86_64 only)

Experimental tech preview for x86_64 and s390x architectures for Fedora 28
is also included.

See the release notes [1] for installation / upgrade instructions and a
list of new features and bugs fixed.

Notes:
- oVirt Appliance is already available
- oVirt Node is already available[2]

Additional Resources:
* Read more about the oVirt 4.3.4 release highlights:
http://www.ovirt.org/release/4.3.4/
* Get more oVirt Project updates on Twitter: https://twitter.com/ovirt
* Check out the latest project news on the oVirt blog:
http://www.ovirt.org/blog/

[1] http://www.ovirt.org/release/4.3.4/
[2] http://resources.ovirt.org/pub/ovirt-4.3-pre/iso/

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING, EMEA R RHV

Red Hat EMEA 

sbona...@redhat.com


___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/64HFRFMOGXDPTWSEF7V56A6BIB75YCPC/


[ovirt-users] oVirt 3.6 SLA and QoS algorithm

2019-05-30 Thread m . isaiev
Hello!

We are using oVirt 3.6 in our infrastructure and storage QoS in passive state 
(they are configured but not applie) for some of the servers. Last time we 
needed to activate QoS on high load servers and it caused storage load 
decrease. And this situation has raised some questions:

1. What happened to overlimit storage traffic, when QoS applying on high load 
virtual machine:
a) All over traffic is pulling into some queue, where all disk transactions can 
be successfully finished with QoS throughput?
b) All over-limitation data is dropped and opened transactions failed?
c) All active transactions finishes on speed beyond QoS, but all new 
transactions immediately start to work based on configured limits?

2. How QoS mechanism actually works? Does it use some oVirt specific functions 
or it uses some system features to limit storage, network or CPU usage? If 
system one, then the QoS are provided by libvirt (using virsh or directly) or 
system kernel options and which one?

Thanks in advance!
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/site/privacy-policy/
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/RX4XVW73EKECWLJJ74RFXF6FUGAFDNDT/