Re: [Users] Configuring oVirt 3.3.4-1.el

2014-04-07 Thread Meital Bourvine
Hi Andy, 

What do you mean by non responsive? What's the status of the VMs according to 
the web admin? 
Could you please attach engine+vdsm logs? 

- Original Message -

> From: "Andy Michielsen" 
> To: users@ovirt.org
> Sent: Tuesday, April 8, 2014 9:40:08 AM
> Subject: [Users] Configuring oVirt 3.3.4-1.el

> Hello all,

> I 'm having problems when I want to import a new virtual machine or create a
> new one from a template.

> Every virtual machine I have running is unresponsive when I try to create a
> new virtual machine with the import or from template.

> I'm running a oVirt engine on a Centos 6.5 minimal installation which also
> function as a NFS server. It has 6 NIC's available, 32 GB of RAM and 2 Quad
> cores.
> My node has 2 NIC's, 64 GB of RAM and 2 Six cores.

> How should I configure my network for optimal performance or how can I check
> why my virtual machines are non responsive. I don't see much CPU activity or
> disk access at that moment.

> Kind regards.

> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Configuring oVirt 3.3.4-1.el

2014-04-07 Thread Andy Michielsen
Hello all,

I 'm having problems when I want to import a new virtual machine or create
a new one from a template.

Every virtual machine I have running is unresponsive when I try to create a
new virtual machine with the import or from template.

I'm running a oVirt engine on a Centos 6.5 minimal installation which also
function as a NFS server. It has 6 NIC's available, 32 GB of RAM and 2 Quad
cores.
My node has 2 NIC's, 64 GB of RAM and 2 Six cores.

How should I configure my network for optimal performance or how can I
check why my virtual machines are non responsive. I don't see much CPU
activity or disk access at that moment.

Kind regards.
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Get involved in oVirt integration! April edition

2014-04-07 Thread Sandro Bonazzola
Hi,
have you got some free time and do you want to get involved in oVirt 
integration?
After the success of first edition we're now proposing this again.
Here are a couple of bugs you can hopefully fix in less that one day or you can 
just try to reproduce providing info:

Bug 1080823 - [RFE] make override of iptables configurable when using 
hosted-engine
Bug 1073965 - iptables rules are not applied at the end of all-in-one 
installation
Bug 1065350 - hosted-engine should prompt a question at the user when the host 
was already a host in the engine

Is this the first time you try to contribute to oVirt project?
You can start from here [1][2]!

[1] http://www.ovirt.org/Develop
[2] http://www.ovirt.org/Working_with_oVirt_Gerrit

-- 
Sandro Bonazzola
Better technology. Faster innovation. Powered by community collaboration.
See how it works at redhat.com
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Invitation

2014-04-07 Thread Koen Vanoppen
Dear All,

I invite everybody to add test cases to the following page:
http://www.ovirt.org/Testing-acceptance
Test cases are used to test the stability of ovirt in a production
environment.

Kind regards,

Koen
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Single Sign On in guest Windows 7 and XP

2014-04-07 Thread lof yer
Thanks, but this reg seems to be not working either.
2014年4月4日 下午6:02于 "Vinzenz Feenstra" 写道:

>  On 04/03/2014 01:38 PM, lof yer wrote:
>
> Here's mine.
>
>  Thanks.
>
>
> 2014-04-03 18:54 GMT+08:00 Vinzenz Feenstra :
>
>>  On 04/03/2014 12:33 PM, lof yer wrote:
>>
>> It seems not work for me...
>>
>>  Seems like that you found a bug. I will investigate. Just for
>> correlation, could you please send me your vdsm.log from the hypervisor and
>> the engine.log and server.log from the engine host?
>>
>   OK I think I know what's the problem.
> In the application list must be the application name and version of the
> guest agent, and I think that's not reported. I have to figure out how to
> solve this properly.
>
> There's a work around though. At least for now please import the attached
> reg file, that should give you at least for now a working SSO.
>
>
>> Thanks
>>
>>
>>
>> 2014-04-03 18:10 GMT+08:00 lof yer :
>>
>>> I will re-compile the ovirtguestagent and tell you the result.
>>>
>>>
>>>  2014-04-03 18:03 GMT+08:00 lof yer :
>>>
>>>  Yes, I make it run after I manually "net start ovirtguestservice" and
 loggout, relogin from the user portal.

  I am using ovirt-3.4.0-1.


 2014-04-03 18:01 GMT+08:00 Vinzenz Feenstra :

   On 04/03/2014 11:45 AM, lof yer wrote:
>
> Yes, I did use user portal with autologin box cheked. And it didn't
> work.
>
>  And the guest agent service is running on the guest os?
>
>
>  By the way, how to use ovirtcredprov.dll in Windows 7 to make it
> autologin?
>
>  edit the windows-credprov/Register.reg to change the name from
> 'RHEVCredProv.dll" to 'OvirtCredProv.dll'
> Then copy the ovirtcredprov.dll into the C:\Windows\system32 folder
>
> And execute the Register.reg as admin so it inserts the entries into
> the registry
>
> After the next reboot you should be able to use the autologin.
>
> What version of oVirt are you using?
>
>
>
> 2014-04-03 17:39 GMT+08:00 Vinzenz Feenstra :
>
>>  On 04/03/2014 10:14 AM, lof yer wrote:
>>
>> Hi,
>> I was trying to add GINASSO in XP with ovirtguestservice started.
>>
>>  First of all, please note that with the 8th of April Windows XP is
>> no longer supported by Microsoft. This also means that we won't support
>> Windows XP any longer.
>> http://windows.microsoft.com/en-US/windows/end-support-help
>>
>>
>>  I did that as GinaSSO/Reame.txt said.
>>
>>  But I failed to autologin as a domain user. I'd already add ovirt
>> and guest XP to the ActiveDirectory.
>>
>>  What should I do then to make it right?
>>
>>
>>  - Did you install also install and start the guest agent service?
>> This is a very basic requirement. From the admin portal you can see
>> that the agent is running when it is reporting the IP of the guest os, 
>> and
>> the application list is not empty.
>>
>> - Did you use the user portal for the autologin?
>> The autologin only works via the user portal.
>>
>>
>>
>> ___
>> Users mailing 
>> listUsers@ovirt.orghttp://lists.ovirt.org/mailman/listinfo/users
>>
>>
>>
>> --
>> Regards,
>>
>> Vinzenz Feenstra | Senior Software Engineer
>> RedHat Engineering Virtualization R & D
>> Phone: +420 532 294 625
>> IRC: vfeenstr or evilissimo
>>
>> Better technology. Faster innovation. Powered by community collaboration.
>> See how it works at redhat.com
>>
>>
>
>
> --
> Regards,
>
> Vinzenz Feenstra | Senior Software Engineer
> RedHat Engineering Virtualization R & D
> Phone: +420 532 294 625
> IRC: vfeenstr or evilissimo
>
> Better technology. Faster innovation. Powered by community collaboration.
> See how it works at redhat.com
>
>

>>>
>>
>>
>> --
>> Regards,
>>
>> Vinzenz Feenstra | Senior Software Engineer
>> RedHat Engineering Virtualization R & D
>> Phone: +420 532 294 625
>> IRC: vfeenstr or evilissimo
>>
>> Better technology. Faster innovation. Powered by community collaboration.
>> See how it works at redhat.com
>>
>>
>
>
> --
> Regards,
>
> Vinzenz Feenstra | Senior Software Engineer
> RedHat Engineering Virtualization R & D
> Phone: +420 532 294 625
> IRC: vfeenstr or evilissimo
>
> Better technology. Faster innovation. Powered by community collaboration.
> See how it works at redhat.com
>
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Fwd: Upgrading dwh and reports from 3.3.4 to 3.4.0?

2014-04-07 Thread Gianluca Cecchi
Previously I replied only to Yaniv see my progress below

-- Forwarded message --
From: Gianluca Cecchi 
Date: Mon, Apr 7, 2014 at 10:14 PM
Subject: Re: [Users] Upgrading dwh and reports from 3.3.4 to 3.4.0?
To: Yaniv Dary 


On Mon, Apr 7, 2014 at 8:26 AM, Yaniv Dary  wrote:
> try to add:
> # ./js-export.sh --users --output-dir 
> -DmasterPropsSource=/var/lib/ovirt-engine-reports/build-conf
>
>
> Yaniv


It didn't work with the same error as before...
Searching through as for some reason it wasn't able to find
jdbc.properties, I put myself into the directory containing it.
So that what it worked was this workflow:

[g.cecchi@tekkaman incoming]$ sudo su -

[root@tekkaman ~]# mkdir /tmp/js_export/

[root@tekkaman ~]# export
masterPropsSource=/var/lib/ovirt-engine-reports/build-conf

[root@tekkaman ~]# cd /var/lib/ovirt-engine-reports/build-conf

[root@tekkaman build-conf]#
/usr/share/jasperreports-server/buildomatic/js-export.sh --users
--output-dir /tmp/js_export
Using CE setup
First resource 
path:/usr/share/jasperreports-server/buildomatic/conf_source/ieCe/applicationContext-cascade.xml
Started to load resources
Resource name: applicationContext.xml
Resource name: applicationContext-cascade.xml
Resource name: applicationContext-data-snapshots.xml
Resource name: applicationContext-events-logging.xml
Resource name: applicationContext-export-config.xml
Resource name: applicationContext-export-import.xml
Resource name: applicationContext-logging.xml
Resource name: applicationContext-olap-connection.xml
Resource name: applicationContext-report-scheduling.xml
Resource name: applicationContext-search.xml
Resource name: applicationContext-security.xml
Resource name: applicationContext-themes.xml
Resource name: applicationContext-virtual-data-source.xml
Creating ActionModelService object.
Creating action model infrastructure.
Exporting user jasperadmin
Exporting user anonymousUser
Exporting user ovirt-admin
Exporting user admin

The problems is that I got the export done, but I now have the file
/tmp/js_export/users/ovirt-002dadmin.xml and it seems to have the
password in encrypted form too...



ovirt-admin
ovirt-admin
ENC<3DD74ECD56672B06967EBFC4E74A4394>

false
true
ROLE_USER
ROLE_ADMINISTRATOR


So the question is how do I edit it or probably simply how to encrypt
the password
Knowing how to encrypt, I probably could only generate the new
encrypted value and simply update the filed inside the jiuser table
(if it is the only table involved...)


But then I tried to modify the string
ENC<3DD74ECD56672B06967EBFC4E74A4394>

into
mypassword

and run the import

1) the command as suggested refused to update already existing users
[root@tekkaman build-conf]#
/usr/share/jasperreports-server/buildomatic/js-import.sh --input-dir
/tmp/js_export
Using CE setup
First resource 
path:/usr/share/jasperreports-server/buildomatic/conf_source/ieCe/applicationContext-cascade.xml
Started to load resources
Resource name: applicationContext.xml
Resource name: applicationContext-cascade.xml
Resource name: applicationContext-data-snapshots.xml
Resource name: applicationContext-events-logging.xml
Resource name: applicationContext-export-config.xml
Resource name: applicationContext-export-import.xml
Resource name: applicationContext-logging.xml
Resource name: applicationContext-olap-connection.xml
Resource name: applicationContext-report-scheduling.xml
Resource name: applicationContext-search.xml
Resource name: applicationContext-security.xml
Resource name: applicationContext-themes.xml
Resource name: applicationContext-virtual-data-source.xml
Creating ActionModelService object.
Creating action model infrastructure.
User jasperadmin already exists, skipping.
User anonymousUser already exists, skipping.
User ovirt-admin already exists, skipping.
User admin already exists, skipping.

2) So I ran this way with "--update" option:
[root@tekkaman build-conf]#
/usr/share/jasperreports-server/buildomatic/js-import.sh --update
--input-dir /tmp/js_export
Using CE setup
First resource 
path:/usr/share/jasperreports-server/buildomatic/conf_source/ieCe/applicationContext-cascade.xml
Started to load resources
Resource name: applicationContext.xml
Resource name: applicationContext-cascade.xml
Resource name: applicationContext-data-snapshots.xml
Resource name: applicationContext-events-logging.xml
Resource name: applicationContext-export-config.xml
Resource name: applicationContext-export-import.xml
Resource name: applicationContext-logging.xml
Resource name: applicationContext-olap-connection.xml
Resource name: applicationContext-report-scheduling.xml
Resource name: applicationContext-search.xml
Resource name: applicationContext-security.xml
Resource name: applicationContext-themes.xml
Resource name: applicationContext-virtual-data-source.xml
Creating ActionModelService object.
Creating action model infrastructure.
Updated user jasperadmin
Updated user anonymousUser
Updated user ovirt-admin
Upda

Re: [Users] Login Error using AD domain

2014-04-07 Thread Yair Zaslavsky
Hi,
Seems you still have some issue in your environment if this error is reported, 
you can try to kinit yourself and check.
For that you will need an appropriate krb5.conf file to be placed at 
/etc/krb5.conf - and to perform

kinit user@REALM

the content of the krb5.conf file can be:


[libdefaults]
default_realm = 
dns_lookup_realm = true
dns_lookup_kdc = true
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = no
no-addresses = false
default_tkt_enctypes = arcfour-hmac-md5
udp_preference_limit = 1 


- Original Message -
> From: "Jeff Clay" 
> To: users@ovirt.org
> Sent: Tuesday, April 8, 2014 12:09:23 AM
> Subject: [Users] Login Error using AD domain
> 
> This was working fine, now I get the error below in engine.log when I try
> to log in. The clock times are the same. I even changed the time service on
> the domain controller to use the same NTP source as the engine server. I
> have rebooted the domain controller to make sure that all settings were
> applied, but I still get this error. I can log into our other AD domain
> without issue, the problem is just with this particular domain.
> 
> 
> 2014-04-07 16:05:07,453 ERROR
> [org.ovirt.engine.core.bll.adbroker.GSSAPIDirContextAuthenticationStrategy]
> (ajp--127.0.0.1-8702-7) Kerberos error: Clock skew too great (37)
> 2014-04-07 16:05:07,454 ERROR
> [org.ovirt.engine.core.bll.adbroker.GSSAPIDirContextAuthenticationStrategy]
> (ajp--127.0.0.1-8702-7) Authentication Failed. The Engine clock is not
> synchronized with directory services (must be within 5 minutes difference).
> Please verify the clocks are synchronized
> 2014-04-07 16:05:07,456 ERROR
> [org.ovirt.engine.core.bll.adbroker.DirectorySearcher]
> (ajp--127.0.0.1-8702-7) Failed ldap search server ldap://par-dc1:389 using
> user jc...@corporate.wellsco.net due to Authentication Failed. The Engine
> clock is not synchronized with directory services (must be within 5 minutes
> difference). Please verify the clocks are synchronized. We should try the
> next server
> 
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
> 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Login Error using AD domain

2014-04-07 Thread Jeff Clay
This was working fine, now I get the error below in engine.log when I try
to log in. The clock times are the same. I even changed the time service on
the domain controller to use the same NTP source as the engine server. I
have rebooted the domain controller to make sure that all settings were
applied, but I still get this error. I can log into our other AD domain
without issue, the problem is just with this particular domain.


2014-04-07 16:05:07,453 ERROR
[org.ovirt.engine.core.bll.adbroker.GSSAPIDirContextAuthenticationStrategy]
(ajp--127.0.0.1-8702-7) Kerberos error: Clock skew too great (37)
2014-04-07 16:05:07,454 ERROR
[org.ovirt.engine.core.bll.adbroker.GSSAPIDirContextAuthenticationStrategy]
(ajp--127.0.0.1-8702-7) Authentication Failed. The Engine clock is not
synchronized with directory services (must be within 5 minutes difference).
Please verify the clocks are synchronized
2014-04-07 16:05:07,456 ERROR
[org.ovirt.engine.core.bll.adbroker.DirectorySearcher]
(ajp--127.0.0.1-8702-7) Failed ldap search server ldap://par-dc1:389 using
user jc...@corporate.wellsco.net due to Authentication Failed. The Engine
clock is not synchronized with directory services (must be within 5 minutes
difference). Please verify the clocks are synchronized. We should try the
next server
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] how do you connect to a host's serial console

2014-04-07 Thread Jeremiah Jahn
that seems silly. Seems like the kinda thing that would be a nice
feature to have in the webadmin stuff. esp if you have 100's of hosts.
 oh well, thanks for the help.

On Mon, Apr 7, 2014 at 3:46 PM, Michal Skrivanek
 wrote:
>
>
>> On 07 Apr 2014, at 22:25, Jeremiah Jahn  
>> wrote:
>>
>> And just to verify... All hooking scripts have to be placed on each
>> host by hand?
>
> Yes
>
>>
>> On Mon, Apr 7, 2014 at 2:40 PM, Antoni Segura Puimedon
>>  wrote:
>>>
>>>
>>> - Original Message -
 From: "Michal Skrivanek" 
 To: "Jeremiah Jahn" 
 Cc: users@ovirt.org
 Sent: Monday, April 7, 2014 4:31:11 PM
 Subject: Re: [Users] how do you connect to a host's serial console


 On Apr 7, 2014, at 16:23 , Jeremiah Jahn 
 wrote:

> thx, So dumb question at this point. I'm in the process of moving from
> virt-manager to ovirt.  virsh has an edit domain function, or I can
> edit the xml by hand. I'm able to locate the xml on the host, but
> obviously if I edit it by hand it will be replaced by vdsm. I'm having
> a hell of a time trying to find the xml on the engine, so that I can
> try modifying the xml to add a serial console.  Based on that code
> that's all that's really going on with that patch. So I'd think I can
> wing it by modifying the db or xml directly.  Just not sure where to
> go to do so.  I'm guessing I could go into vm_device and replace
> device='virtio-serial' with 'serial'  but that seems to easy. Any
> pointers you've got on how the xml is stored or produced would be
> great.

 It's a bit more complicated than thatthere's no XML stored in the 
 backend.
 You'd be better off applying the patch over and compile yourself:)
 The supported way of how to amend the libvirt XML is via VDSM hooks. You 
 need
 to intercept the created XML and add whatever is needed, see
 http://www.ovirt.org/VDSM-Hooks, some of the examples can be used as a base
 for what you're trying to do...
>>>
>>> Yup, before_vm_start before_vm_migrate should allow you to do what you want.
>>>

 Thanks,
 michal

>
> On Mon, Apr 7, 2014 at 9:00 AM, Michal Skrivanek
>  wrote:
>>
>> On Apr 7, 2014, at 15:57 , Jeremiah Jahn 
>> wrote:
>>
>>> So do you think this is a 3.5 thing or a 3.4.1 thing? It's exactly
>>> what I need, just curious how long I'll have to wait. I know this is
>>> every developers favorite question.
>>
>> one needs to nag Vinzenz frequently enough:-D
>>
>> but should be 3.4.1
>>
>> Thanks,
>> michal
>>
>>>
>>> On Mon, Apr 7, 2014 at 5:58 AM, Michal Skrivanek
>>>  wrote:

 On Apr 6, 2014, at 21:50 , Jeremiah Jahn 
 
 wrote:

> I just can't seem to figure this out.  I've enabled 'VirtIO Console
> Device' yet I can't seem to find anyplace that will let me get there.
> If I go to virsh on the host and try ttyconsoe that doesn't  work
> either.  thanks for any help.

 Does not work. Pending this[1] patch to get in.

 Thanks,
 michal

 [1] http://gerrit.ovirt.org/#/c/25979/

> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users

>>

 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] how do you connect to a host's serial console

2014-04-07 Thread Michal Skrivanek


> On 07 Apr 2014, at 22:25, Jeremiah Jahn  wrote:
> 
> And just to verify... All hooking scripts have to be placed on each
> host by hand?

Yes

> 
> On Mon, Apr 7, 2014 at 2:40 PM, Antoni Segura Puimedon
>  wrote:
>> 
>> 
>> - Original Message -
>>> From: "Michal Skrivanek" 
>>> To: "Jeremiah Jahn" 
>>> Cc: users@ovirt.org
>>> Sent: Monday, April 7, 2014 4:31:11 PM
>>> Subject: Re: [Users] how do you connect to a host's serial console
>>> 
>>> 
>>> On Apr 7, 2014, at 16:23 , Jeremiah Jahn 
>>> wrote:
>>> 
 thx, So dumb question at this point. I'm in the process of moving from
 virt-manager to ovirt.  virsh has an edit domain function, or I can
 edit the xml by hand. I'm able to locate the xml on the host, but
 obviously if I edit it by hand it will be replaced by vdsm. I'm having
 a hell of a time trying to find the xml on the engine, so that I can
 try modifying the xml to add a serial console.  Based on that code
 that's all that's really going on with that patch. So I'd think I can
 wing it by modifying the db or xml directly.  Just not sure where to
 go to do so.  I'm guessing I could go into vm_device and replace
 device='virtio-serial' with 'serial'  but that seems to easy. Any
 pointers you've got on how the xml is stored or produced would be
 great.
>>> 
>>> It's a bit more complicated than thatthere's no XML stored in the 
>>> backend.
>>> You'd be better off applying the patch over and compile yourself:)
>>> The supported way of how to amend the libvirt XML is via VDSM hooks. You 
>>> need
>>> to intercept the created XML and add whatever is needed, see
>>> http://www.ovirt.org/VDSM-Hooks, some of the examples can be used as a base
>>> for what you're trying to do...
>> 
>> Yup, before_vm_start before_vm_migrate should allow you to do what you want.
>> 
>>> 
>>> Thanks,
>>> michal
>>> 
 
 On Mon, Apr 7, 2014 at 9:00 AM, Michal Skrivanek
  wrote:
> 
> On Apr 7, 2014, at 15:57 , Jeremiah Jahn 
> wrote:
> 
>> So do you think this is a 3.5 thing or a 3.4.1 thing? It's exactly
>> what I need, just curious how long I'll have to wait. I know this is
>> every developers favorite question.
> 
> one needs to nag Vinzenz frequently enough:-D
> 
> but should be 3.4.1
> 
> Thanks,
> michal
> 
>> 
>> On Mon, Apr 7, 2014 at 5:58 AM, Michal Skrivanek
>>  wrote:
>>> 
>>> On Apr 6, 2014, at 21:50 , Jeremiah Jahn 
>>> wrote:
>>> 
 I just can't seem to figure this out.  I've enabled 'VirtIO Console
 Device' yet I can't seem to find anyplace that will let me get there.
 If I go to virsh on the host and try ttyconsoe that doesn't  work
 either.  thanks for any help.
>>> 
>>> Does not work. Pending this[1] patch to get in.
>>> 
>>> Thanks,
>>> michal
>>> 
>>> [1] http://gerrit.ovirt.org/#/c/25979/
>>> 
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users
>>> 
> 
>>> 
>>> ___
>>> Users mailing list
>>> Users@ovirt.org
>>> http://lists.ovirt.org/mailman/listinfo/users
>>> 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] how do you connect to a host's serial console

2014-04-07 Thread Jeremiah Jahn
And just to verify... All hooking scripts have to be placed on each
host by hand?

On Mon, Apr 7, 2014 at 2:40 PM, Antoni Segura Puimedon
 wrote:
>
>
> - Original Message -
>> From: "Michal Skrivanek" 
>> To: "Jeremiah Jahn" 
>> Cc: users@ovirt.org
>> Sent: Monday, April 7, 2014 4:31:11 PM
>> Subject: Re: [Users] how do you connect to a host's serial console
>>
>>
>> On Apr 7, 2014, at 16:23 , Jeremiah Jahn 
>> wrote:
>>
>> > thx, So dumb question at this point. I'm in the process of moving from
>> > virt-manager to ovirt.  virsh has an edit domain function, or I can
>> > edit the xml by hand. I'm able to locate the xml on the host, but
>> > obviously if I edit it by hand it will be replaced by vdsm. I'm having
>> > a hell of a time trying to find the xml on the engine, so that I can
>> > try modifying the xml to add a serial console.  Based on that code
>> > that's all that's really going on with that patch. So I'd think I can
>> > wing it by modifying the db or xml directly.  Just not sure where to
>> > go to do so.  I'm guessing I could go into vm_device and replace
>> > device='virtio-serial' with 'serial'  but that seems to easy. Any
>> > pointers you've got on how the xml is stored or produced would be
>> > great.
>>
>> It's a bit more complicated than thatthere's no XML stored in the 
>> backend.
>> You'd be better off applying the patch over and compile yourself:)
>> The supported way of how to amend the libvirt XML is via VDSM hooks. You need
>> to intercept the created XML and add whatever is needed, see
>> http://www.ovirt.org/VDSM-Hooks, some of the examples can be used as a base
>> for what you're trying to do...
>
> Yup, before_vm_start before_vm_migrate should allow you to do what you want.
>
>>
>> Thanks,
>> michal
>>
>> >
>> > On Mon, Apr 7, 2014 at 9:00 AM, Michal Skrivanek
>> >  wrote:
>> >>
>> >> On Apr 7, 2014, at 15:57 , Jeremiah Jahn 
>> >> wrote:
>> >>
>> >>> So do you think this is a 3.5 thing or a 3.4.1 thing? It's exactly
>> >>> what I need, just curious how long I'll have to wait. I know this is
>> >>> every developers favorite question.
>> >>
>> >> one needs to nag Vinzenz frequently enough:-D
>> >>
>> >> but should be 3.4.1
>> >>
>> >> Thanks,
>> >> michal
>> >>
>> >>>
>> >>> On Mon, Apr 7, 2014 at 5:58 AM, Michal Skrivanek
>> >>>  wrote:
>> 
>>  On Apr 6, 2014, at 21:50 , Jeremiah Jahn 
>>  wrote:
>> 
>> > I just can't seem to figure this out.  I've enabled 'VirtIO Console
>> > Device' yet I can't seem to find anyplace that will let me get there.
>> > If I go to virsh on the host and try ttyconsoe that doesn't  work
>> > either.  thanks for any help.
>> 
>>  Does not work. Pending this[1] patch to get in.
>> 
>>  Thanks,
>>  michal
>> 
>>  [1] http://gerrit.ovirt.org/#/c/25979/
>> 
>> > ___
>> > Users mailing list
>> > Users@ovirt.org
>> > http://lists.ovirt.org/mailman/listinfo/users
>> 
>> >>
>>
>> ___
>> Users mailing list
>> Users@ovirt.org
>> http://lists.ovirt.org/mailman/listinfo/users
>>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] how do you connect to a host's serial console

2014-04-07 Thread Antoni Segura Puimedon


- Original Message -
> From: "Michal Skrivanek" 
> To: "Jeremiah Jahn" 
> Cc: users@ovirt.org
> Sent: Monday, April 7, 2014 4:31:11 PM
> Subject: Re: [Users] how do you connect to a host's serial console
> 
> 
> On Apr 7, 2014, at 16:23 , Jeremiah Jahn 
> wrote:
> 
> > thx, So dumb question at this point. I'm in the process of moving from
> > virt-manager to ovirt.  virsh has an edit domain function, or I can
> > edit the xml by hand. I'm able to locate the xml on the host, but
> > obviously if I edit it by hand it will be replaced by vdsm. I'm having
> > a hell of a time trying to find the xml on the engine, so that I can
> > try modifying the xml to add a serial console.  Based on that code
> > that's all that's really going on with that patch. So I'd think I can
> > wing it by modifying the db or xml directly.  Just not sure where to
> > go to do so.  I'm guessing I could go into vm_device and replace
> > device='virtio-serial' with 'serial'  but that seems to easy. Any
> > pointers you've got on how the xml is stored or produced would be
> > great.
> 
> It's a bit more complicated than that….there's no XML stored in the backend.
> You'd be better off applying the patch over and compile yourself:)
> The supported way of how to amend the libvirt XML is via VDSM hooks. You need
> to intercept the created XML and add whatever is needed, see
> http://www.ovirt.org/VDSM-Hooks, some of the examples can be used as a base
> for what you're trying to do...

Yup, before_vm_start before_vm_migrate should allow you to do what you want.

> 
> Thanks,
> michal
> 
> > 
> > On Mon, Apr 7, 2014 at 9:00 AM, Michal Skrivanek
> >  wrote:
> >> 
> >> On Apr 7, 2014, at 15:57 , Jeremiah Jahn 
> >> wrote:
> >> 
> >>> So do you think this is a 3.5 thing or a 3.4.1 thing? It's exactly
> >>> what I need, just curious how long I'll have to wait. I know this is
> >>> every developers favorite question.
> >> 
> >> one needs to nag Vinzenz frequently enough:-D
> >> 
> >> but should be 3.4.1
> >> 
> >> Thanks,
> >> michal
> >> 
> >>> 
> >>> On Mon, Apr 7, 2014 at 5:58 AM, Michal Skrivanek
> >>>  wrote:
>  
>  On Apr 6, 2014, at 21:50 , Jeremiah Jahn 
>  wrote:
>  
> > I just can't seem to figure this out.  I've enabled 'VirtIO Console
> > Device' yet I can't seem to find anyplace that will let me get there.
> > If I go to virsh on the host and try ttyconsoe that doesn't  work
> > either.  thanks for any help.
>  
>  Does not work. Pending this[1] patch to get in.
>  
>  Thanks,
>  michal
>  
>  [1] http://gerrit.ovirt.org/#/c/25979/
>  
> > ___
> > Users mailing list
> > Users@ovirt.org
> > http://lists.ovirt.org/mailman/listinfo/users
>  
> >> 
> 
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
> 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] set domain credentials to be used during sysprep joining an AD domain.

2014-04-07 Thread Itamar Heim

On 04/07/2014 08:22 PM, Jeff Clay wrote:

Are you referring to SysPrepDefaultUser: "Default SysPrep user name"
(Value Type: String) and SysPrepDefaultPassword: "Default SysPrep user
password" (Value Type: Password) ?  I thought those values were used for
creating the initial user on the system.


iirc, its
AdUserName/Password

I thought you can set these not via engine-manage-domains, but i could 
be wrong.





On Mon, Apr 7, 2014 at 12:18 PM, Itamar Heim mailto:ih...@redhat.com>> wrote:

On 04/07/2014 08:15 PM, Jeff Clay wrote:

Ok, I see those options now in the RunOnce menu.The problem is
that I
won't be using RunOnce. I need the systems to do sysprep and
join the
domain when the pool creates them as new. I'm hoping to automate
this
process when new VM's are created so that I don't have to work
on each
VM when I create it, that would take some time when creating 30
new vm's
in a pool.


this should work with pools as well. you just need to pre-add the
domain (via enigne-manage-domains) and configure the user/password
with credentials to add the computer to the domain (via engine-config)



On Mon, Apr 7, 2014 at 9:42 AM, Michal Skrivanek
mailto:michal.skriva...@redhat.com>
>> wrote:


 On Apr 7, 2014, at 11:19 , Itamar Heim mailto:ih...@redhat.com>
 >> wrote:

  > On 04/07/2014 08:47 AM, Roy Golan wrote:
  >> On 04/06/2014 08:57 PM, Jeff Clay wrote:
  >>> i'm having trouble finding how set the domain user
credentials used
  >>> when joing a computer to an AD domain using sysprep.
i've found
 where
  >>> ovirt stores the windows product keys, and the settings in
  >>> engine-config, but i don't see anything about the
domain user
  >>> credentials. Do I need to replace the domain user
variables in
  >>> sysprep.w7 and statically set them to what I need?
  >
  > I'm pretty sure we are not supposed to be limiting the
domains a
 VM can join to the domains a user can authenticate to?

   the dropdown field is editable so one can enter any
custom domain
 then it gets replaced in the system's sysprep template.

 the same goes for user credentials - tehre's the Alternate
 Credentials checkbox…does it not work?

 BTW note in 3.4 you would be able to use a custom sysprep
file (with
 existing variables substitution)

 Thanks,
 michal

  >
  >>>
  >>>
  >>> _
  >>> Users mailing list
  >>> Users@ovirt.org 
>

  >>> http://lists.ovirt.org/__mailman/listinfo/users

  >> * first configure you domain if not already done
  >>
  >>  $ engine-manage-domains add --domain=DOMAIN
 --provider=activeDirectory
  >> --user=USER  --add-permissions
  >>
  >> * make sure your vm Os Type is set to  Windows 7 (or
whatever
 type your
  >> installing)  - Edit the Vm and see the drop-down at the
first
 dialog screen
  >> * then click Run-once (right click a vm from VMs tab)
and go to
 Initial
  >> Run tab in the dialog.
  >> * in the boot options make sure sysprep is set
  >>
  >> Thanks,
  >> Roy
  >>
  >>
  >>
  >>
  >>
  >> _
  >> Users mailing list
  >> Users@ovirt.org 
>

  >> http://lists.ovirt.org/__mailman/listinfo/users

  >>
  >
  > _
  > Users mailing list
  > Users@ovirt.org 
>

  > http://lists.ovirt.org/__mailman/listinfo/users





_
Users mailing list
Users@ovirt.org 
http://lists.ovirt.org/__mailman/listinfo/users


Re: [Users] Failure to connect to engine with Nagios

2014-04-07 Thread Juan Hernandez
On 04/07/2014 07:49 PM, René Koch wrote:
> Hi Juan,
> 
> On 04/07/2014 07:27 PM, Juan Hernandez wrote:
>> Hello,
>>
>> We are having some trouble with the Nagios plugin for oVirt. From time
>> to time it stops working and it isn't able to connect to the engine. The
>> error that we get apparently indicates a failure to read the file where
>> the session cookie is stored:
>>
>> RHEV CRITICAL: Can't connect to RHEVM-API.
>> Unsuccessful stat on filename containing newline at
>> /usr/lib/nagios/plugins/check_rhev3 line 1411.
>>
>> Any suggestion on how to diagnose/solve this issue?
>>
> 
> Can you tell me which version of check_rhev3 you're using?
> 
>   Regards,

Dotan, can you answer this question?

-- 
Dirección Comercial: C/Jose Bardasano Baos, 9, Edif. Gorbea 3, planta
3ºD, 28016 Madrid, Spain
Inscrita en el Reg. Mercantil de Madrid – C.I.F. B82657941 - Red Hat S.L.
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Failure to connect to engine with Nagios

2014-04-07 Thread René Koch

Hi Juan,

On 04/07/2014 07:27 PM, Juan Hernandez wrote:

Hello,

We are having some trouble with the Nagios plugin for oVirt. From time
to time it stops working and it isn't able to connect to the engine. The
error that we get apparently indicates a failure to read the file where
the session cookie is stored:

RHEV CRITICAL: Can't connect to RHEVM-API.
Unsuccessful stat on filename containing newline at
/usr/lib/nagios/plugins/check_rhev3 line 1411.

Any suggestion on how to diagnose/solve this issue?



Can you tell me which version of check_rhev3 you're using?

 Regards,

Juan Hernandez


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Failure to connect to engine with Nagios

2014-04-07 Thread Juan Hernandez
Hello,

We are having some trouble with the Nagios plugin for oVirt. From time
to time it stops working and it isn't able to connect to the engine. The
error that we get apparently indicates a failure to read the file where
the session cookie is stored:

RHEV CRITICAL: Can't connect to RHEVM-API.
Unsuccessful stat on filename containing newline at
/usr/lib/nagios/plugins/check_rhev3 line 1411.

Any suggestion on how to diagnose/solve this issue?

Regards,
Juan Hernandez

-- 
Dirección Comercial: C/Jose Bardasano Baos, 9, Edif. Gorbea 3, planta
3ºD, 28016 Madrid, Spain
Inscrita en el Reg. Mercantil de Madrid – C.I.F. B82657941 - Red Hat S.L.
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] set domain credentials to be used during sysprep joining an AD domain.

2014-04-07 Thread Jeff Clay
Are you referring to SysPrepDefaultUser: "Default SysPrep user name" (Value
Type: String) and SysPrepDefaultPassword: "Default SysPrep user password"
(Value Type: Password) ?  I thought those values were used for creating the
initial user on the system.


On Mon, Apr 7, 2014 at 12:18 PM, Itamar Heim  wrote:

> On 04/07/2014 08:15 PM, Jeff Clay wrote:
>
>> Ok, I see those options now in the RunOnce menu.The problem is that I
>> won't be using RunOnce. I need the systems to do sysprep and join the
>> domain when the pool creates them as new. I'm hoping to automate this
>> process when new VM's are created so that I don't have to work on each
>> VM when I create it, that would take some time when creating 30 new vm's
>> in a pool.
>>
>
> this should work with pools as well. you just need to pre-add the domain
> (via enigne-manage-domains) and configure the user/password with
> credentials to add the computer to the domain (via engine-config)
>
>
>>
>> On Mon, Apr 7, 2014 at 9:42 AM, Michal Skrivanek
>> mailto:michal.skriva...@redhat.com>> wrote:
>>
>>
>> On Apr 7, 2014, at 11:19 , Itamar Heim > > wrote:
>>
>>  > On 04/07/2014 08:47 AM, Roy Golan wrote:
>>  >> On 04/06/2014 08:57 PM, Jeff Clay wrote:
>>  >>> i'm having trouble finding how set the domain user credentials
>> used
>>  >>> when joing a computer to an AD domain using sysprep. i've found
>> where
>>  >>> ovirt stores the windows product keys, and the settings in
>>  >>> engine-config, but i don't see anything about the domain user
>>  >>> credentials. Do I need to replace the domain user variables in
>>  >>> sysprep.w7 and statically set them to what I need?
>>  >
>>  > I'm pretty sure we are not supposed to be limiting the domains a
>> VM can join to the domains a user can authenticate to?
>>
>>   the dropdown field is editable so one can enter any custom domain
>> then it gets replaced in the system's sysprep template.
>>
>> the same goes for user credentials - tehre's the Alternate
>> Credentials checkbox...does it not work?
>>
>> BTW note in 3.4 you would be able to use a custom sysprep file (with
>> existing variables substitution)
>>
>> Thanks,
>> michal
>>
>>  >
>>  >>>
>>  >>>
>>  >>> ___
>>  >>> Users mailing list
>>  >>> Users@ovirt.org 
>>
>>  >>> http://lists.ovirt.org/mailman/listinfo/users
>>  >> * first configure you domain if not already done
>>  >>
>>  >>  $ engine-manage-domains add --domain=DOMAIN
>> --provider=activeDirectory
>>  >> --user=USER  --add-permissions
>>  >>
>>  >> * make sure your vm Os Type is set to  Windows 7 (or whatever
>> type your
>>  >> installing)  - Edit the Vm and see the drop-down at the first
>> dialog screen
>>  >> * then click Run-once (right click a vm from VMs tab) and go to
>> Initial
>>  >> Run tab in the dialog.
>>  >> * in the boot options make sure sysprep is set
>>  >>
>>  >> Thanks,
>>  >> Roy
>>  >>
>>  >>
>>  >>
>>  >>
>>  >>
>>  >> ___
>>  >> Users mailing list
>>  >> Users@ovirt.org 
>>
>>  >> http://lists.ovirt.org/mailman/listinfo/users
>>  >>
>>  >
>>  > ___
>>  > Users mailing list
>>  > Users@ovirt.org 
>>
>>  > http://lists.ovirt.org/mailman/listinfo/users
>>
>>
>>
>>
>> ___
>> Users mailing list
>> Users@ovirt.org
>> http://lists.ovirt.org/mailman/listinfo/users
>>
>>
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] set domain credentials to be used during sysprep joining an AD domain.

2014-04-07 Thread Itamar Heim

On 04/07/2014 08:15 PM, Jeff Clay wrote:

Ok, I see those options now in the RunOnce menu.The problem is that I
won't be using RunOnce. I need the systems to do sysprep and join the
domain when the pool creates them as new. I'm hoping to automate this
process when new VM's are created so that I don't have to work on each
VM when I create it, that would take some time when creating 30 new vm's
in a pool.


this should work with pools as well. you just need to pre-add the domain 
(via enigne-manage-domains) and configure the user/password with 
credentials to add the computer to the domain (via engine-config)





On Mon, Apr 7, 2014 at 9:42 AM, Michal Skrivanek
mailto:michal.skriva...@redhat.com>> wrote:


On Apr 7, 2014, at 11:19 , Itamar Heim mailto:ih...@redhat.com>> wrote:

 > On 04/07/2014 08:47 AM, Roy Golan wrote:
 >> On 04/06/2014 08:57 PM, Jeff Clay wrote:
 >>> i'm having trouble finding how set the domain user credentials used
 >>> when joing a computer to an AD domain using sysprep. i've found
where
 >>> ovirt stores the windows product keys, and the settings in
 >>> engine-config, but i don't see anything about the domain user
 >>> credentials. Do I need to replace the domain user variables in
 >>> sysprep.w7 and statically set them to what I need?
 >
 > I'm pretty sure we are not supposed to be limiting the domains a
VM can join to the domains a user can authenticate to?

  the dropdown field is editable so one can enter any custom domain
then it gets replaced in the system's sysprep template.

the same goes for user credentials - tehre's the Alternate
Credentials checkbox…does it not work?

BTW note in 3.4 you would be able to use a custom sysprep file (with
existing variables substitution)

Thanks,
michal

 >
 >>>
 >>>
 >>> ___
 >>> Users mailing list
 >>> Users@ovirt.org 
 >>> http://lists.ovirt.org/mailman/listinfo/users
 >> * first configure you domain if not already done
 >>
 >>  $ engine-manage-domains add --domain=DOMAIN
--provider=activeDirectory
 >> --user=USER  --add-permissions
 >>
 >> * make sure your vm Os Type is set to  Windows 7 (or whatever
type your
 >> installing)  - Edit the Vm and see the drop-down at the first
dialog screen
 >> * then click Run-once (right click a vm from VMs tab) and go to
Initial
 >> Run tab in the dialog.
 >> * in the boot options make sure sysprep is set
 >>
 >> Thanks,
 >> Roy
 >>
 >>
 >>
 >>
 >>
 >> ___
 >> Users mailing list
 >> Users@ovirt.org 
 >> http://lists.ovirt.org/mailman/listinfo/users
 >>
 >
 > ___
 > Users mailing list
 > Users@ovirt.org 
 > http://lists.ovirt.org/mailman/listinfo/users




___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] set domain credentials to be used during sysprep joining an AD domain.

2014-04-07 Thread Jeff Clay
Ok, I see those options now in the RunOnce menu.The problem is that I won't
be using RunOnce. I need the systems to do sysprep and join the domain when
the pool creates them as new. I'm hoping to automate this process when new
VM's are created so that I don't have to work on each VM when I create it,
that would take some time when creating 30 new vm's in a pool.


On Mon, Apr 7, 2014 at 9:42 AM, Michal Skrivanek <
michal.skriva...@redhat.com> wrote:

>
> On Apr 7, 2014, at 11:19 , Itamar Heim  wrote:
>
> > On 04/07/2014 08:47 AM, Roy Golan wrote:
> >> On 04/06/2014 08:57 PM, Jeff Clay wrote:
> >>> i'm having trouble finding how set the domain user credentials used
> >>> when joing a computer to an AD domain using sysprep. i've found where
> >>> ovirt stores the windows product keys, and the settings in
> >>> engine-config, but i don't see anything about the domain user
> >>> credentials. Do I need to replace the domain user variables in
> >>> sysprep.w7 and statically set them to what I need?
> >
> > I'm pretty sure we are not supposed to be limiting the domains a VM can
> join to the domains a user can authenticate to?
>
>  the dropdown field is editable so one can enter any custom domain
> then it gets replaced in the system's sysprep template.
>
> the same goes for user credentials - tehre's the Alternate Credentials
> checkbox...does it not work?
>
> BTW note in 3.4 you would be able to use a custom sysprep file (with
> existing variables substitution)
>
> Thanks,
> michal
>
> >
> >>>
> >>>
> >>> ___
> >>> Users mailing list
> >>> Users@ovirt.org
> >>> http://lists.ovirt.org/mailman/listinfo/users
> >> * first configure you domain if not already done
> >>
> >>  $ engine-manage-domains add --domain=DOMAIN --provider=activeDirectory
> >> --user=USER  --add-permissions
> >>
> >> * make sure your vm Os Type is set to  Windows 7 (or whatever type your
> >> installing)  - Edit the Vm and see the drop-down at the first dialog
> screen
> >> * then click Run-once (right click a vm from VMs tab) and go to Initial
> >> Run tab in the dialog.
> >> * in the boot options make sure sysprep is set
> >>
> >> Thanks,
> >> Roy
> >>
> >>
> >>
> >>
> >>
> >> ___
> >> Users mailing list
> >> Users@ovirt.org
> >> http://lists.ovirt.org/mailman/listinfo/users
> >>
> >
> > ___
> > Users mailing list
> > Users@ovirt.org
> > http://lists.ovirt.org/mailman/listinfo/users
>
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Instructions to add a remote controlled power strip not in the native list?

2014-04-07 Thread David Smith
Hi Itamar,
Looks like the Raritan support has been added to upstream release in
fence-agents, hopefully we can get this into oVirt next.

 [Bug 519731] Fencing Agent for Raritan devices

Inbox

x

  bugzi...@redhat.com

5:32 AM (3 hours ago)

   to me

  https://bugzilla.redhat.com/show_bug.cgi?id=519731



--- Comment #23 from Marek Grac  ---
Support for Raritan is now part of upstream release - 4.0.8


On Mon, Feb 17, 2014 at 5:43 AM, Itamar Heim  wrote:

> On 02/17/2014 03:31 PM, Marek Grac wrote:
>
>> On 02/17/2014 09:45 AM, Eli Mesika wrote:
>>
>>>
>>> - Original Message -
>>>
 From: "Yedidyah Bar David" 
 To: "Itamar Heim" 
 Cc: users@ovirt.org
 Sent: Sunday, February 16, 2014 2:58:35 PM
 Subject: Re: [Users] Instructions to add a remote controlled power
 strip not in the native list?

 - Original Message -

> From: "Itamar Heim" 
> To: "David Smith" , users@ovirt.org
> Sent: Saturday, February 15, 2014 2:57:00 AM
> Subject: Re: [Users] Instructions to add a remote controlled power
> strip
> not in the native list?
>
> On 02/14/2014 07:37 PM, David Smith wrote:
>
>> We use Raritan / Dominion PX remote power blocks, is there a way to
>> easily add support for these?
>>
> CCing Marek on that in case that he had something to add from the
>>> fence-agents view since it may be already supported implicitly (like
>>> drac7 that is using actually ipmilan)
>>>
>>
>> No, Raritan are not supported yet (rhbz#519731)
>>
>
> so david, if you can try to push the raritan support to fence-agents, the
> ovirt side is usually just a config change.
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] CLI Command

2014-04-07 Thread Juan Hernandez
On 04/07/2014 03:52 PM, Michal Skrivanek wrote:
> 
> On Mar 31, 2014, at 15:11 , Maurice James  wrote:
> 
>> what is the command to change the console protocol from vnc to spice via the 
>> shell?
> 
> you need to edit the VM and change it's display, pretty much the same way as 
> any other VM property
> 

Should be like this:

  update vm myvm --display-type spice


-- 
Dirección Comercial: C/Jose Bardasano Baos, 9, Edif. Gorbea 3, planta
3ºD, 28016 Madrid, Spain
Inscrita en el Reg. Mercantil de Madrid – C.I.F. B82657941 - Red Hat S.L.
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Cloud-init for Windows

2014-04-07 Thread Itamar Heim

On 04/07/2014 04:59 PM, Tejesh M wrote:

Hi,

I tried as you suggested, but floppy is not getting attached it seems.
below is the code



*_Steps followed:_*

I. Create windows VM
II. installed host agent
III. *To seal a Windows virtual machine with sysprep*


i assume this is a windows 7? make sure to start it with a floppy (say, 
virtio-win.vfd) prior to sealing it, so it will have the floppy driver 
(its not enabled by default in windows 7).
there may also have been some registy needed in windows 7 to enable 
sysprep via floppy.




 1. In the Windows virtual machine to be used as a template, open a
command line terminal and type *regedit*.
 2. The *Registry Editor* window displays. On the left pane, expand
*HKEY_LOCAL_MACHINE* → *SYSTEM* → *SETUP*.
 3. On the main window, right click to add a new string value using
*New* → *String Value*. Right click on the string value file and
select *Modify*. When the *Edit String* dialog box displays, fill in
the provided text boxes:
  * Value name: UnattendFile
  * Value data: a:\sysprep.xml
 4. Launch sysprep from C:\Windows\System32\sysprep\sysprep.exe
  * Under *System Cleanup Action*, select *Enter System
Out-of-Box-Experience (OOBE)*.
  * Tick the *Generalize* checkbox if you need to change the
computer's system identification number (SID).
  * Under *Shutdown Options*, select *Shutdown*.

Click *OK*. The virtual machine will now go through the sealing process
and shut down automatically.



IV.


   org.ovirt.engine.sdk.decorators.VM vm1 =  api.getVMs().get(vmName);
   Payloads payloads = new Payloads();
   Payload payload = new Payload();
   payload.setType("floppy");
   Files payloadFiles = new Files();
   File payloadFile = new File();
   payloadFile.setName("sysprep.xml");
   payloadFile.setContent("
 *FILE CONTENT
*"");
   payloadFiles.getFiles().add(payloadFile);
   payload.setFiles(payloadFiles);
   vm1.setPayloads(payloads);
   Action action = new Action();
   vm1.start(action);



On Thu, Mar 27, 2014 at 3:52 PM, Itamar Heim mailto:ih...@redhat.com>> wrote:

On 03/27/2014 06:18 AM, Tejesh M wrote:

Can you guide me on sysprep with sample code & sysprep file?


just launch a windows VM, look at the generated sysprep file we pass
to the VM via the floppy disk.
then pass it as a payload as-is.
then try to change what you want.


On Thu, Mar 27, 2014 at 3:16 PM, Itamar Heim mailto:ih...@redhat.com>
>> wrote:

 On 03/27/2014 05:33 AM, Tejesh M wrote:

 Hi All,

 I was doing google to see if i can set
Hostname,Password & IP
 details
 for Windows server from RHEV-M. I got to know that we
can create VM
 Payload & send that to Windows VM (installed with
Cloud-init)

 Refer this link

http://www.cloudbase.it/cloud-init-for-windows-instances/#comment-9411




>

 Cloud-init expects Meta-data & User-Data file to be
sent either via
 Config Drive or via HTTP. I'm trying to achive this via
ConfigDrive
 (created using VM Payload).


 note you can also just pass the full sysprep file as a payload
 yourself via the API, and set all these items in it.


 But i'm wondering what should be the format of this two
files
 (Meta-data
 & User-data). Have any1  tried this? If yes, would
request to share
 sample for both the files with setting Hostname,
Password & IP
 details.


 just launch a linux VM and check the file we create?


 Java code:

 org.ovirt.engine.sdk.decorators.VM vm1 =
   api.getVMs().get(vmName);
 Payloads payloads = new Payloads();
 Payload payload = new Payload();
 payload.setType("cdrom");

 Files payloadFiles = new Files();
 File payloadFile = new File();
 payloadFile.setName("meta-data.txt");

payloadFile.setContent("hostname:"+vmName);

payloadFiles.getFiles().add(payloadFile);
 payload.setFiles(payloadFiles);
 vm1.setPayloads(payloads);
 Action action = new Action();
 vm1.start(action);

 --
  

Re: [Users] set domain credentials to be used during sysprep joining an AD domain.

2014-04-07 Thread Michal Skrivanek

On Apr 7, 2014, at 11:19 , Itamar Heim  wrote:

> On 04/07/2014 08:47 AM, Roy Golan wrote:
>> On 04/06/2014 08:57 PM, Jeff Clay wrote:
>>> i'm having trouble finding how set the domain user credentials used
>>> when joing a computer to an AD domain using sysprep. i've found where
>>> ovirt stores the windows product keys, and the settings in
>>> engine-config, but i don't see anything about the domain user
>>> credentials. Do I need to replace the domain user variables in
>>> sysprep.w7 and statically set them to what I need?
> 
> I'm pretty sure we are not supposed to be limiting the domains a VM can join 
> to the domains a user can authenticate to?

 the dropdown field is editable so one can enter any custom domain 
then it gets replaced in the system's sysprep template. 

the same goes for user credentials - tehre's the Alternate Credentials 
checkbox…does it not work?

BTW note in 3.4 you would be able to use a custom sysprep file (with existing 
variables substitution)

Thanks,
michal

> 
>>> 
>>> 
>>> ___
>>> Users mailing list
>>> Users@ovirt.org
>>> http://lists.ovirt.org/mailman/listinfo/users
>> * first configure you domain if not already done
>> 
>>  $ engine-manage-domains add --domain=DOMAIN --provider=activeDirectory
>> --user=USER  --add-permissions
>> 
>> * make sure your vm Os Type is set to  Windows 7 (or whatever type your
>> installing)  - Edit the Vm and see the drop-down at the first dialog screen
>> * then click Run-once (right click a vm from VMs tab) and go to Initial
>> Run tab in the dialog.
>> * in the boot options make sure sysprep is set
>> 
>> Thanks,
>> Roy
>> 
>> 
>> 
>> 
>> 
>> ___
>> Users mailing list
>> Users@ovirt.org
>> http://lists.ovirt.org/mailman/listinfo/users
>> 
> 
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] how do you connect to a host's serial console

2014-04-07 Thread Michal Skrivanek

On Apr 7, 2014, at 16:23 , Jeremiah Jahn  wrote:

> thx, So dumb question at this point. I'm in the process of moving from
> virt-manager to ovirt.  virsh has an edit domain function, or I can
> edit the xml by hand. I'm able to locate the xml on the host, but
> obviously if I edit it by hand it will be replaced by vdsm. I'm having
> a hell of a time trying to find the xml on the engine, so that I can
> try modifying the xml to add a serial console.  Based on that code
> that's all that's really going on with that patch. So I'd think I can
> wing it by modifying the db or xml directly.  Just not sure where to
> go to do so.  I'm guessing I could go into vm_device and replace
> device='virtio-serial' with 'serial'  but that seems to easy. Any
> pointers you've got on how the xml is stored or produced would be
> great.

It's a bit more complicated than that….there's no XML stored in the backend. 
You'd be better off applying the patch over and compile yourself:)
The supported way of how to amend the libvirt XML is via VDSM hooks. You need 
to intercept the created XML and add whatever is needed, see 
http://www.ovirt.org/VDSM-Hooks, some of the examples can be used as a base for 
what you're trying to do...

Thanks,
michal

> 
> On Mon, Apr 7, 2014 at 9:00 AM, Michal Skrivanek
>  wrote:
>> 
>> On Apr 7, 2014, at 15:57 , Jeremiah Jahn  
>> wrote:
>> 
>>> So do you think this is a 3.5 thing or a 3.4.1 thing? It's exactly
>>> what I need, just curious how long I'll have to wait. I know this is
>>> every developers favorite question.
>> 
>> one needs to nag Vinzenz frequently enough:-D
>> 
>> but should be 3.4.1
>> 
>> Thanks,
>> michal
>> 
>>> 
>>> On Mon, Apr 7, 2014 at 5:58 AM, Michal Skrivanek
>>>  wrote:
 
 On Apr 6, 2014, at 21:50 , Jeremiah Jahn  
 wrote:
 
> I just can't seem to figure this out.  I've enabled 'VirtIO Console
> Device' yet I can't seem to find anyplace that will let me get there.
> If I go to virsh on the host and try ttyconsoe that doesn't  work
> either.  thanks for any help.
 
 Does not work. Pending this[1] patch to get in.
 
 Thanks,
 michal
 
 [1] http://gerrit.ovirt.org/#/c/25979/
 
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
 
>> 

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] how do you connect to a host's serial console

2014-04-07 Thread Jeremiah Jahn
thx, So dumb question at this point. I'm in the process of moving from
virt-manager to ovirt.  virsh has an edit domain function, or I can
edit the xml by hand. I'm able to locate the xml on the host, but
obviously if I edit it by hand it will be replaced by vdsm. I'm having
a hell of a time trying to find the xml on the engine, so that I can
try modifying the xml to add a serial console.  Based on that code
that's all that's really going on with that patch. So I'd think I can
wing it by modifying the db or xml directly.  Just not sure where to
go to do so.  I'm guessing I could go into vm_device and replace
device='virtio-serial' with 'serial'  but that seems to easy. Any
pointers you've got on how the xml is stored or produced would be
great.

On Mon, Apr 7, 2014 at 9:00 AM, Michal Skrivanek
 wrote:
>
> On Apr 7, 2014, at 15:57 , Jeremiah Jahn  
> wrote:
>
>> So do you think this is a 3.5 thing or a 3.4.1 thing? It's exactly
>> what I need, just curious how long I'll have to wait. I know this is
>> every developers favorite question.
>
> one needs to nag Vinzenz frequently enough:-D
>
> but should be 3.4.1
>
> Thanks,
> michal
>
>>
>> On Mon, Apr 7, 2014 at 5:58 AM, Michal Skrivanek
>>  wrote:
>>>
>>> On Apr 6, 2014, at 21:50 , Jeremiah Jahn  
>>> wrote:
>>>
 I just can't seem to figure this out.  I've enabled 'VirtIO Console
 Device' yet I can't seem to find anyplace that will let me get there.
 If I go to virsh on the host and try ttyconsoe that doesn't  work
 either.  thanks for any help.
>>>
>>> Does not work. Pending this[1] patch to get in.
>>>
>>> Thanks,
>>> michal
>>>
>>> [1] http://gerrit.ovirt.org/#/c/25979/
>>>
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users
>>>
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] how do you connect to a host's serial console

2014-04-07 Thread Michal Skrivanek

On Apr 7, 2014, at 15:57 , Jeremiah Jahn  wrote:

> So do you think this is a 3.5 thing or a 3.4.1 thing? It's exactly
> what I need, just curious how long I'll have to wait. I know this is
> every developers favorite question.

one needs to nag Vinzenz frequently enough….:-D

….but should be 3.4.1

Thanks,
michal

> 
> On Mon, Apr 7, 2014 at 5:58 AM, Michal Skrivanek
>  wrote:
>> 
>> On Apr 6, 2014, at 21:50 , Jeremiah Jahn  
>> wrote:
>> 
>>> I just can't seem to figure this out.  I've enabled 'VirtIO Console
>>> Device' yet I can't seem to find anyplace that will let me get there.
>>> If I go to virsh on the host and try ttyconsoe that doesn't  work
>>> either.  thanks for any help.
>> 
>> Does not work. Pending this[1] patch to get in.
>> 
>> Thanks,
>> michal
>> 
>> [1] http://gerrit.ovirt.org/#/c/25979/
>> 
>>> ___
>>> Users mailing list
>>> Users@ovirt.org
>>> http://lists.ovirt.org/mailman/listinfo/users
>> 

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Cloud-init for Windows

2014-04-07 Thread Tejesh M
Hi,

I tried as you suggested, but floppy is not getting attached it seems.
below is the code



*Steps followed:*

I. Create windows VM
II. installed host agent
III. *To seal a Windows virtual machine with sysprep*

   1. In the Windows virtual machine to be used as a template, open a
   command line terminal and type *regedit*.
   2. The *Registry Editor* window displays. On the left pane, expand
   *HKEY_LOCAL_MACHINE* → *SYSTEM* → *SETUP*.
   3. On the main window, right click to add a new string value using
*New*→ *String
   Value*. Right click on the string value file and select *Modify*. When
   the *Edit String* dialog box displays, fill in the provided text boxes:
  - Value name: UnattendFile
  - Value data: a:\sysprep.xml
   4. Launch sysprep from C:\Windows\System32\sysprep\sysprep.exe
  - Under *System Cleanup Action*, select *Enter System
  Out-of-Box-Experience (OOBE)*.
  - Tick the *Generalize* checkbox if you need to change the computer's
  system identification number (SID).
  - Under *Shutdown Options*, select *Shutdown*.

Click *OK*. The virtual machine will now go through the sealing process and
shut down automatically.



IV.


  org.ovirt.engine.sdk.decorators.VM vm1 =  api.getVMs().get(vmName);
  Payloads payloads = new Payloads();
  Payload payload = new Payload();
  payload.setType("floppy");

  Files payloadFiles = new Files();
  File payloadFile = new File();
  payloadFile.setName("sysprep.xml");
  payloadFile.setContent("
 *FILE CONTENT *
"");
  payloadFiles.getFiles().add(payloadFile);
  payload.setFiles(payloadFiles);
  vm1.setPayloads(payloads);
  Action action = new Action();
  vm1.start(action);



On Thu, Mar 27, 2014 at 3:52 PM, Itamar Heim  wrote:

> On 03/27/2014 06:18 AM, Tejesh M wrote:
>
>> Can you guide me on sysprep with sample code & sysprep file?
>>
>>
> just launch a windows VM, look at the generated sysprep file we pass to
> the VM via the floppy disk.
> then pass it as a payload as-is.
> then try to change what you want.
>
>
>> On Thu, Mar 27, 2014 at 3:16 PM, Itamar Heim > > wrote:
>>
>> On 03/27/2014 05:33 AM, Tejesh M wrote:
>>
>> Hi All,
>>
>> I was doing google to see if i can set Hostname,Password & IP
>> details
>> for Windows server from RHEV-M. I got to know that we can create
>> VM
>> Payload & send that to Windows VM (installed with Cloud-init)
>>
>> Refer this link
>> http://www.cloudbase.it/cloud-__init-for-windows-instances/#
>> __comment-9411
>> > instances/#comment-9411>
>>
>> Cloud-init expects Meta-data & User-Data file to be sent either
>> via
>> Config Drive or via HTTP. I'm trying to achive this via
>> ConfigDrive
>> (created using VM Payload).
>>
>>
>> note you can also just pass the full sysprep file as a payload
>> yourself via the API, and set all these items in it.
>>
>>
>> But i'm wondering what should be the format of this two files
>> (Meta-data
>> & User-data). Have any1  tried this? If yes, would request to
>> share
>> sample for both the files with setting Hostname, Password & IP
>> details.
>>
>>
>> just launch a linux VM and check the file we create?
>>
>>
>> Java code:
>>
>> org.ovirt.engine.sdk.__decorators.VM vm1 =
>>   api.getVMs().get(vmName);
>> Payloads payloads = new Payloads();
>> Payload payload = new Payload();
>> payload.setType("cdrom");
>>
>> Files payloadFiles = new Files();
>> File payloadFile = new File();
>> payloadFile.setName("meta-__data.txt");
>> payloadFile.setContent("__hostname:"+vmName);
>> payloadFiles.getFiles().add(__payloadFile);
>> payload.setFiles(payloadFiles)__;
>> vm1.setPayloads(payloads);
>> Action action = new Action();
>> vm1.start(action);
>>
>> --
>> Thanks & Regards
>> Tejesh
>>
>>
>>
>>
>>
>> --
>> Thanks & Regards
>> Tejesh
>>
>
>


-- 
Thanks & Regards
Tejesh
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] how do you connect to a host's serial console

2014-04-07 Thread Jeremiah Jahn
So do you think this is a 3.5 thing or a 3.4.1 thing? It's exactly
what I need, just curious how long I'll have to wait. I know this is
every developers favorite question.

On Mon, Apr 7, 2014 at 5:58 AM, Michal Skrivanek
 wrote:
>
> On Apr 6, 2014, at 21:50 , Jeremiah Jahn  
> wrote:
>
>> I just can't seem to figure this out.  I've enabled 'VirtIO Console
>> Device' yet I can't seem to find anyplace that will let me get there.
>> If I go to virsh on the host and try ttyconsoe that doesn't  work
>> either.  thanks for any help.
>
> Does not work. Pending this[1] patch to get in.
>
> Thanks,
> michal
>
> [1] http://gerrit.ovirt.org/#/c/25979/
>
>> ___
>> Users mailing list
>> Users@ovirt.org
>> http://lists.ovirt.org/mailman/listinfo/users
>
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] CLI Command

2014-04-07 Thread Michal Skrivanek

On Mar 31, 2014, at 15:11 , Maurice James  wrote:

> what is the command to change the console protocol from vnc to spice via the 
> shell?

you need to edit the VM and change it's display, pretty much the same way as 
any other VM property

Thanks,
michal

> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] oVirt 3.4 Templates break Foreman Provisioning/Adding host

2014-04-07 Thread Matt .
Hi Guys,


On Foreman 1.4.2 it seems that you have issues with oVirt 3.4 when adding a
host.

When you add this host you will get an error as oVirt now has more
templating stuff:

VM template.id|name required for add


Is there a workaround for this to get the creation of VM go further ?


Thanks!

Matt
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] node spin including qemu-kvm-rhev?

2014-04-07 Thread Paul Jansen
On 04/07/2014 11:46 AM, Fabian Deutsch wrote:

> Hey Paul,
>
> Am Montag, den 07.04.2014, 01:28 -0700 schrieb Paul Jansen:
>> I'm going to try top posting this time to see if it ends up looking a
>> bit better on the list.
>
> you could try sending text-only emails :)
>
>> By the 'ovirt hypervisor packages' I meant installing the OS first of
>> all and then making it into an ovirt 'node' by installing the required
>> packages, rather than installing from a clean slate with the ovirt
>> node iso.  Sorry if that was a bit unclear.
>
> Okay - thanks for the explanation.
> In general I would discourage from installing the ovirt-node package ona
> normal host.
> If you still want to try it be aware that the ovirt-node pkg might mess
> with your system.

I'm pretty sure we are on the same page here.  I just checked the ovirt 
'quickstart' page and it calls the various hypervisor nodes 'hosts'.
ie: Fedora host, EL, host, ovirt node host.
If the ovirt node included the qemu-kvm-rhev package - or an updated qemu-kvm - 
it would mean that both ovirt node hosts and fedora hosts could both support 
live storage migration.  It would only be EL hosts that do not support that 
feature at this stage.  We could have a caveat in the documentation for this 
perhaps.
Fabian, were you think thinking that if not all 'hosts' supported live 
migration that the cluster could disable that feature? Based on capabilities 
that the hosts would expose to the ovirt server?  This would be another way of 
avoiding the confusion.

Thanks guys for the great work you are doing with ovirt.
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Call for Papers Deadline in One Week: USENIX LISA

2014-04-07 Thread Brian Proffitt
Conference: USENIX LISA
Information: USENIX’s Large Installation System Administration (LISA) 
conference—now in its 28th year—is the premier meeting place for professionals 
who make computing work across a variety of industries. If you’re an IT 
operations professional, site-reliability engineer, system administrator, 
architect, software engineer, researcher, or otherwise involved in ensuring 
that IT services are effectively delivered to others
Date: November 9-14, 2014
Location: Seattle, Washington
Website: https://www.usenix.org/conference/lisa14

Call for Papers Deadline: April 14, 2014
Call for Papers URL: 
https://www.usenix.org/conference/lisa14/call-for-participation

-- 
Brian Proffitt - oVirt Community Manager
Open Source and Standards, Red Hat - http://community.redhat.com
Phone: +1 574 383 9BKP
IRC: bkp @ OFTC
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] how do you connect to a host's serial console

2014-04-07 Thread Michal Skrivanek

On Apr 6, 2014, at 21:50 , Jeremiah Jahn  wrote:

> I just can't seem to figure this out.  I've enabled 'VirtIO Console
> Device' yet I can't seem to find anyplace that will let me get there.
> If I go to virsh on the host and try ttyconsoe that doesn't  work
> either.  thanks for any help.

Does not work. Pending this[1] patch to get in.

Thanks,
michal

[1] http://gerrit.ovirt.org/#/c/25979/

> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Unable to log into user portal with user account

2014-04-07 Thread Itamar Heim

On 04/07/2014 04:54 AM, Jeff Clay wrote:

[root@usarpaovrtengine01 ~]# psql select username, group_ids from users;
psql: warning: extra command-line argument "group_ids" ignored
psql: warning: extra command-line argument "from" ignored
psql: warning: extra command-line argument "users" ignored
psql: FATAL:  Ident authentication failed for user "username,"
[root@usarpaovrtengine01 ~]#

I can log into the admin portal fine with my admin users. I can log into
the user portal fine with the admin users. I can not log into the user
portal with a regular user account.

Here's the engine.log for when I try to log in to user portal with that
user account:

2014-04-06 20:51:59,208 WARN
  [org.ovirt.engine.core.bll.LoginUserCommand] (ajp--127.0.0.1-8702-7)
CanDoAction of action LoginUser failed.
Reasons:USER_NOT_AUTHORIZED_TO_PERFORM_ACTION


The user account "ovirt" (which I've added to my AD) is what I'm trying
to log in with. That user account is not specifically showing up in the
admin portal user list; however, the group Domain\Users does show up.
The 'ovirt' user is a member of Domain\Users.


which role did you give that group?
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Network toplpgy

2014-04-07 Thread Jorick Astrego
Hello,

I think you have sent this to the wrong list This list is about
ovirt.


On Mon, 2014-04-07 at 09:04 +0200, Bictech wrote: 

> > Hello
> 
> > 
> 
> > I was looking for something similar to the solution you have
> provided 
> 
> > in your page and I believe with some modification it may work
> 
> > 
> 
> > Please check the JPG file in this link
> 
> > 
> 
> > https://www.dropbox.com/s/0jnehomehclynlt/Network%20graph.jpg
> 
> > 
> 
> > What I am looking for is that:
> 
> > 
> 
> > The right handed PC is a camera that will provide MPJEG photo to
> the 
> 
> > left handed random networks
> 
> > 
> 
> > The left handed networks are flats with random routers
> 
> > 
> 
> > The thing is that the camera only forwards the picture to the
> GATEWAY 
> 
> > router!
> 
> > 
> 
> > That’s why I need more logical gateways
> 
> > 
> 
> > What do you think?
> 
> > 
> 
> > *   Eng. Abdulhameed Alhamwi*
> 
> > 
> 
>  
> 
>  
> 
>Eng. Abdulhameed Alhamwi
> 
> Logo End
> 
>  
> 
>Chief Technical Officer
> 
>Mob: +961 76152139
> 
>  
> 
>Damascus - Syria -
> P.O.BOX:33217
> 
>Tel: +963 11 4421428
> 
>Fax: +963 11 4429313
> 
>www.bic-tech.com
> 
>  
> 
> 
> 
> FinalLogo.png
> 
>  
> 
> Regional Officer
> 
> Jeddah – KSA – P.O.BOX: 6199
> 
> www.smartelite.net
> 
>  
> 
> 
> 
> 
>  
> 
>  
> 
> 
> 
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users


<><>___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Shrinking virtual size of VM

2014-04-07 Thread Yusufi M R
Thanks for the info.

Regards,
Yusuf

-Original Message-
From: Maor Lipchuk [mailto:mlipc...@redhat.com] 
Sent: 06 April 2014 18:58
To: Yusufi M R; users@ovirt.org
Subject: Re: [Users] Shrinking virtual size of VM

You should be able only to extend disk size, not shrinking it.

There was an idea to integrate virt-sprsify for thin provisioned disks, (see
http://www.google-melange.com/gsoc/proposal/review/org/google/gsoc2014/utkarshsins/5629499534213120)
although this is not supported yet.

regards,
Maor

On 04/04/2014 10:54 AM, Yusufi M R wrote:
> Hello Everyone,
> 
>  
> 
> Is it possible to shrink the virtual disk size of VM.
> 
>  
> 
> Regards,
> 
> Yusuf
> 
> 
> 
> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
> 

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Cannot Ping CARP/Spoofed address

2014-04-07 Thread Dan Kenigsberg
On Mon, Apr 07, 2014 at 05:01:07AM +0200, Matt . wrote:
> HI,
> 
> I managed it by using the commands on that hook page. It seems that you
> enable it for a whole VM indeed.

The hook has too options: either macspoof (for the whole VM) or
ifacemacspoof (for a single vNIC).

If one of them does the other thing, it's a bug that I'd like to know
about (preferably with the complete log requested earlier).

> 
> Nice!
> 
> Thanks for the clarification!
> 
> Cheers,
> 
> Matt
> 
> 
> 2014-04-07 4:07 GMT+02:00 Matt . :
> 
> > Hi Dan,
> >
> > Thank you for your reply!
> >
> > I have installed that hook and removed it again because I was not sure.
> >
> > Following the mailinglist it looks like it's globally doable, so it's
> > actually not ?
> >
> > I understand that but what would be the right steps than ? For an example
> > when you have a vm with 4 nics ?
> >
> > Cheers,
> >
> > Matt
> >
> >
> > 2014-04-07 2:00 GMT+02:00 Dan Kenigsberg :
> >
> >> On Mon, Apr 07, 2014 at 01:36:02AM +0200, Matt . wrote:
> >>
> >> > Hi Guys,
> >> >
> >> > I'm trying to use Mac spoofing for a Carp setup which is not working out
> >> > well.
> >> >
> >> > Following here:
> >> >
> >> > https://forum.pfsense.org/index.php?topic=68137.0
> >> >
> >> > and here
> >> >
> >> > http://lists.ovirt.org/pipermail/users/2013-October/017217.html
> >> >
> >> > This should be working by:
> >> >
> >> > engine-config -s EnableMACAntiSpoofingFilterRules=false --cver=3.3
> >> >
> >> > (The clusters are 3.3 compatible)
> >> >
> >> > In some strange way this is not working in any way.
> >> >
> >> > How can we solve this, as I'm out of options.
> >>
> >> Could you attach vdsm.log from vmCraete of the relevant VM down to the
> >> domxml passed to libvirt?
> >>
> >> Please note that it is possible to enable mac spoofing not in the global
> >> system level, but rather on a specific vNIC of a specific VM.
> >>
> >> For this, you'd need to install vdsm-hook-macspoof, device a vNIC
> >> profile with ifacemacspoof=True custom property, and attach it to your
> >> specific VM.
> >>
> >> Dan.
> >>
> >
> >
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] set domain credentials to be used during sysprep joining an AD domain.

2014-04-07 Thread Itamar Heim

On 04/07/2014 08:47 AM, Roy Golan wrote:

On 04/06/2014 08:57 PM, Jeff Clay wrote:

i'm having trouble finding how set the domain user credentials used
when joing a computer to an AD domain using sysprep. i've found where
ovirt stores the windows product keys, and the settings in
engine-config, but i don't see anything about the domain user
credentials. Do I need to replace the domain user variables in
sysprep.w7 and statically set them to what I need?


I'm pretty sure we are not supposed to be limiting the domains a VM can 
join to the domains a user can authenticate to?





___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users

* first configure you domain if not already done

  $ engine-manage-domains add --domain=DOMAIN --provider=activeDirectory
--user=USER  --add-permissions

* make sure your vm Os Type is set to  Windows 7 (or whatever type your
installing)  - Edit the Vm and see the drop-down at the first dialog screen
* then click Run-once (right click a vm from VMs tab) and go to Initial
Run tab in the dialog.
* in the boot options make sure sysprep is set

Thanks,
Roy





___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users



___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Network toplpgy

2014-04-07 Thread Bictech
> Hello

> 

> I was looking for something similar to the solution you have provided 

> in your page and I believe with some modification it may work

> 

> Please check the JPG file in this link

> 

> https://www.dropbox.com/s/0jnehomehclynlt/Network%20graph.jpg

> 

> What I am looking for is that:

> 

> The right handed PC is a camera that will provide MPJEG photo to the 

> left handed random networks

> 

> The left handed networks are flats with random routers

> 

> The thing is that the camera only forwards the picture to the GATEWAY 

> router!

> 

> That's why I need more logical gateways

> 

> What do you think?

> 

> *   Eng. Abdulhameed Alhamwi*

> 

 

 

   Eng. Abdulhameed Alhamwi


Logo End

 

   Chief Technical Officer

   Mob: +961 76152139

 

   Damascus - Syria - P.O.BOX:33217

   Tel: +963 11 4421428

   Fax: +963 11 4429313

   www.bic-tech.com  

 

FinalLogo.png

 

Regional Officer

Jeddah - KSA - P.O.BOX: 6199

www.smartelite.net  

 

 

 

<><>___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[Users] Invitation: 3.5 virt feature overview @ Thu Apr 10, 2014 10am - 10:45am (work)

2014-04-07 Thread g...@gregsheremeta.com
BEGIN:VCALENDAR
PRODID:-//Google Inc//Google Calendar 70.9054//EN
VERSION:2.0
CALSCALE:GREGORIAN
METHOD:REQUEST
BEGIN:VEVENT
DTSTART:20140410T14Z
DTEND:20140410T144500Z
DTSTAMP:20140407T010707Z
ORGANIZER;CN=work:mailto:gregsheremeta.com_n0h338v79lv5pc1td27vu57pro@group
 .calendar.google.com
UID:vdh61eamb5b33q9p5a2mf37...@google.com
ATTENDEE;CUTYPE=INDIVIDUAL;ROLE=REQ-PARTICIPANT;PARTSTAT=NEEDS-ACTION;RSVP=
 TRUE;CN=Omer Frenkel;X-NUM-GUESTS=0:mailto:ofren...@redhat.com
ATTENDEE;CUTYPE=INDIVIDUAL;ROLE=REQ-PARTICIPANT;PARTSTAT=NEEDS-ACTION;RSVP=
 TRUE;CN=Tomas Jelinek;X-NUM-GUESTS=0:mailto:tjeli...@redhat.com
ATTENDEE;CUTYPE=INDIVIDUAL;ROLE=OPT-PARTICIPANT;PARTSTAT=NEEDS-ACTION;RSVP=
 TRUE;CN=users@oVirt.org;X-NUM-GUESTS=0:mailto:users@ovirt.org
CLASS:PUBLIC
CREATED:20140407T010707Z
DESCRIPTION:Hi all\, \n\nWe will present virt features for version 3.5: \n\
 n* Edit running VM\, Omer\, ~5min \n* Instance Types\, Tomas\, ~15min \n* a
 ll the other features:)\, Michal\, ~10min  \n* Q&A\, ~10min\n\nDial in: \nh
 ttps://www.intercallonline.com/listNumbersByCode.action?confCode=7948954260
  \nconf id: 794 895 4260 # \n\nThanks\,\nmichal\nView your event at http://
 www.google.com/calendar/event?action=VIEW&eid=dmRoNjFlYW1iNWIzM3E5cDVhMm1mM
 zdyNW8gdXNlcnNAb3ZpcnQub3Jn&tok=NzAjZ3JlZ3NoZXJlbWV0YS5jb21fbjBoMzM4djc5bHY
 1cGMxdGQyN3Z1NTdwcm9AZ3JvdXAuY2FsZW5kYXIuZ29vZ2xlLmNvbWEzMzc5NzYzODA0NzBiM2
 ExN2ZiODljOTYzZjAyNjI0MjAwMzhjN2Q&ctz=America/New_York&hl=en.
LAST-MODIFIED:20140407T010707Z
LOCATION:
SEQUENCE:0
STATUS:CONFIRMED
SUMMARY:3.5 virt feature overview
TRANSP:OPAQUE
BEGIN:VALARM
ACTION:DISPLAY
DESCRIPTION:This is an event reminder
TRIGGER:-P0DT0H5M0S
END:VALARM
END:VEVENT
END:VCALENDAR


invite.ics
Description: application/ics
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] node spin including qemu-kvm-rhev?

2014-04-07 Thread Itamar Heim

On 04/07/2014 11:46 AM, Fabian Deutsch wrote:

Hey Paul,

Am Montag, den 07.04.2014, 01:28 -0700 schrieb Paul Jansen:

I'm going to try top posting this time to see if it ends up looking a
bit better on the list.


you could try sending text-only emails :)


By the 'ovirt hypervisor packages' I meant installing the OS first of
all and then making it into an ovirt 'node' by installing the required
packages, rather than installing from a clean slate with the ovirt
node iso.  Sorry if that was a bit unclear.


Okay - thanks for the explanation.
In general I would discourage from installing the ovirt-node package ona
normal host.
If you still want to try it be aware that the ovirt-node pkg might mess
with your system.


just to make sure there is no confusion, ovirt supports two types of nodes:

- plain fedora/rhel/centos - engine will deploy vdsm and friends on it
  when added
- ovirt-node - engine will only register it, it already comes with all
  needed packages.

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] node spin including qemu-kvm-rhev?

2014-04-07 Thread Fabian Deutsch
Hey Paul,

Am Montag, den 07.04.2014, 01:28 -0700 schrieb Paul Jansen:
> I'm going to try top posting this time to see if it ends up looking a
> bit better on the list.

you could try sending text-only emails :)

> By the 'ovirt hypervisor packages' I meant installing the OS first of
> all and then making it into an ovirt 'node' by installing the required
> packages, rather than installing from a clean slate with the ovirt
> node iso.  Sorry if that was a bit unclear.

Okay - thanks for the explanation.
In general I would discourage from installing the ovirt-node package ona
normal host.
If you still want to try it be aware that the ovirt-node pkg might mess
with your system.

Greetings
fabian

> 
> __
> From: Fabian Deutsch 
> To: Paul Jansen 
> Cc: Doron Fediuck; users
> Sent: Monday, 7 April 2014 5:20 PM
> Subject: Re: [Users] node spin including qemu-kvm-rhev?
> 
> 
> Am Sonntag, den 06.04.2014, 19:15 -0700 schrieb Paul Jansen:
> > My mail client might mangle the bottom-posting here, so we'll see
> how
> > it goes.
> > I saw a post from Fabian that he had re-enabled jenkins builds of
> the
> > node image based on Fedora 19/20 (but not yet including the VDSM
> > plugin).  Presumably the main goal of this is to ensure that things
> in
> > node land are OK for an upcoming spin based on EL7?
> 
> EL7 is one point, but there were users also asking for Fedora based
> Nodes and we use Fedora for development, to have stable Nodes (at some
> point later) based on CentOS.
> 
> > If ovirt does go back to having Fedora and EL based node images in
> the
> > short term it would mean that live migration will work on the Fedora
> > images.
> 
> The Fedora based images are at least for now available from Jenkins.
> 
> > If it was also decided to allow the EL based node image to include
> the
> > recompiled qemu-kvm-rhev package the Ovirt release notes could then
> > say that when using an ovirt node image live migration is supported,
> > as is when a fedora install has the ovirt hypervisor packages
> > installed.
> 
> What is this ovirt hypervisor package you mention?
> 
> - fabian
> 
> 
> > It would only be that an EL based system - built up to then also
> > include the ovirt hypervisor packages - that live migration would
> not
> > be supported - at this stage.
> > This can change when the details are further worked out with the
> > Centos people about how the updated qemu-kvm packages will be hosted
> > and made available.
> > In the meantime, people that want to set things up so that live
> > migration is there can do so.
> > 
> > Once live migration is in place I think it would be interesting to
> try
> > and find out from people interested (or already testing ovirt) that
> > have VMware backgrounds/experience what they think is the the
> largest
> > outstanding issue feature wise when comparing ovirt to Vcenter.
> What
> > would stop them from migrating from vcenter to ovirt?
> 
> 
> 
> 
> 
> 


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Error adding second host to self-hosted-engine

2014-04-07 Thread Alon Bar-Lev


- Original Message -
> From: "Giuseppe Ragusa" 
> To: users@ovirt.org
> Sent: Sunday, April 6, 2014 8:26:07 PM
> Subject: Re: [Users] Error adding second host to self-hosted-engine
> 
> Hi all,
> while going through the logs I found the following in engine.log:
> 
> 2014-04-06 07:54:48,788 INFO [org.ovirt.engine.core.bll.InstallerMessages]
> (VdsDeploy) Installation 172.16.100.2: Retrieving installation logs to:
> '/var/log/ovirt-engi
> ne/host-deploy/ovirt-20140406075448-172.16.100.2-2325b258.log'
> 2014-04-06 07:54:48,793 INFO
> [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
> (VdsDeploy) Correlation ID: 2325b258, Call Stack: null, Custom Even
> t ID: -1, Message: Installing Host hosted_engine_2. Retrieving installation
> logs to:
> '/var/log/ovirt-engine/host-deploy/ovirt-20140406075448-172.16.100.2-2325b258.log'.
> 2014-04-06 07:54:49,140 INFO [org.ovirt.engine.core.bll.InstallerMessages]
> (VdsDeploy) Installation 172.16.100.2: Stage: Termination
> 2014-04-06 07:54:49,238 INFO
> [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
> (VdsDeploy) Correlation ID: 2325b258, Call Stack: null, Custom Even
> t ID: -1, Message: Installing Host hosted_engine_2. Stage: Termination.
> 2014-04-06 07:54:49,239 ERROR [org.ovirt.engine.core.bll.VdsDeploy]
> (VdsDeploy) Error during deploy dialog: java.io.IOException: Pipe closed
> at java.io.PipedInputStream.read(PipedInputStream.java:308) [rt.jar:1.7.0_51]
> at java.io.PipedInputStream.read(PipedInputStream.java:378) [rt.jar:1.7.0_51]
> at sun.nio.cs.StreamDecoder.readBytes(StreamDecoder.java:283)
> [rt.jar:1.7.0_51]
> at sun.nio.cs.StreamDecoder.implRead(StreamDecoder.java:325)
> [rt.jar:1.7.0_51]
> at sun.nio.cs.StreamDecoder.read(StreamDecoder.java:177) [rt.jar:1.7.0_51]
> at java.io.InputStreamReader.read(InputStreamReader.java:184)
> [rt.jar:1.7.0_51]
> at java.io.BufferedReader.fill(BufferedReader.java:154) [rt.jar:1.7.0_51]
> at java.io.BufferedReader.readLine(BufferedReader.java:317) [rt.jar:1.7.0_51]
> at java.io.BufferedReader.readLine(BufferedReader.java:382) [rt.jar:1.7.0_51]
> at
> org.ovirt.otopi.dialog.MachineDialogParser.nextEvent(MachineDialogParser.java:355)
> [otopi.jar:]
> at
> org.ovirt.otopi.dialog.MachineDialogParser.nextEvent(MachineDialogParser.java:405)
> [otopi.jar:]
> at org.ovirt.engine.core.bll.VdsDeploy._threadMain(VdsDeploy.java:749)
> [bll.jar:]
> at org.ovirt.engine.core.bll.VdsDeploy.access$1800(VdsDeploy.java:80)
> [bll.jar:]
> at org.ovirt.engine.core.bll.VdsDeploy$45.run(VdsDeploy.java:897) [bll.jar:]
> at java.lang.Thread.run(Thread.java:744) [rt.jar:1.7.0_51]
> 
> 2014-04-06 07:54:49,245 ERROR [org.ovirt.engine.core.bll.VdsDeploy]
> (org.ovirt.thread.pool-6-thread-39) [2325b258] Error during host
> 172.16.100.2 install: java.io.IOExc
> eption: Pipe closed
> at java.io.PipedInputStream.read(PipedInputStream.java:308) [rt.jar:1.7.0_51]
> at java.io.PipedInputStream.read(PipedInputStream.java:378) [rt.jar:1.7.0_51]
> at sun.nio.cs.StreamDecoder.readBytes(StreamDecoder.java:283)
> [rt.jar:1.7.0_51]
> at sun.nio.cs.StreamDecoder.implRead(StreamDecoder.java:325)
> [rt.jar:1.7.0_51]
> at sun.nio.cs.StreamDecoder.read(StreamDecoder.java:177) [rt.jar:1.7.0_51]
> at java.io.InputStreamReader.read(InputStreamReader.java:184)
> [rt.jar:1.7.0_51]
> at java.io.BufferedReader.fill(BufferedReader.java:154) [rt.jar:1.7.0_51]
> at java.io.BufferedReader.readLine(BufferedReader.java:317) [rt.jar:1.7.0_51]
> at java.io.BufferedReader.readLine(BufferedReader.java:382) [rt.jar:1.7.0_51]
> at
> org.ovirt.otopi.dialog.MachineDialogParser.nextEvent(MachineDialogParser.java:355)
> [otopi.jar:]
> at
> org.ovirt.otopi.dialog.MachineDialogParser.nextEvent(MachineDialogParser.java:405)
> [otopi.jar:]
> at org.ovirt.engine.core.bll.VdsDeploy._threadMain(VdsDeploy.java:749)
> [bll.jar:]
> at org.ovirt.engine.core.bll.VdsDeploy.access$1800(VdsDeploy.java:80)
> [bll.jar:]
> at org.ovirt.engine.core.bll.VdsDeploy$45.run(VdsDeploy.java:897) [bll.jar:]
> at java.lang.Thread.run(Thread.java:744) [rt.jar:1.7.0_51]
> 
> 2014-04-06 07:54:49,249 ERROR [org.ovirt.engine.core.bll.InstallerMessages]
> (org.ovirt.thread.pool-6-thread-39) [2325b258] Installation 172.16.100.2:
> Pipe closed
> 
> and then a little search turned out an abandoned effort at
> http://gerrit.ovirt.org/#/c/21460/
> 
> Since those "unexpectedly closed pipes" seem to be not so easily
> reproducible, should I simply retry? ;>

Yes, you are right! and thank you so much for this long.

I opened a bug[1] for this issue, will fix ASAP.

[1] https://bugzilla.redhat.com/show_bug.cgi?id=1084911
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] live storage migration - when is this being targeted?

2014-04-07 Thread Gianluca Cecchi
2014-04-07 10:26 GMT+02:00 Sven Kieske :
> Ah, okay, now I'm totally confused
> and really don't know where this other
> package comes from.
>
> I was really thinking it was used.
>
> Thanks for your correction.
>
> Am 05.04.2014 23:15, schrieb Itamar Heim:
>>
>> RHEL uses:
>> http://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qemu-kvm-0.12.1.2-2.415.el6.src.rpm
>>


http://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/qemu-kvm-rhev-0.12.1.2-2.415.el6_5.5.src.rpm

is the source rpm for the binary used in RHEV commercial product
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] node spin including qemu-kvm-rhev?

2014-04-07 Thread Paul Jansen
I'm going to try top posting this time to see if it ends up looking a bit 
better on the list.

By the 'ovirt hypervisor packages' I meant installing the OS first of all and 
then making it into an ovirt 'node' by installing the required packages, rather 
than installing from a clean slate with the ovirt node iso.  Sorry if that was 
a bit unclear.




 From: Fabian Deutsch 
To: Paul Jansen 
Cc: Doron Fediuck; users
Sent: Monday, 7 April 2014 5:20 PM
Subject: Re: [Users] node spin including qemu-kvm-rhev?
 

Am Sonntag, den 06.04.2014, 19:15 -0700 schrieb Paul Jansen:
> My mail client might mangle the bottom-posting here, so we'll see how
> it goes.
> I saw a post from Fabian that he had re-enabled jenkins builds of the
> node image based on Fedora 19/20 (but not yet including the VDSM
> plugin).  Presumably the main goal of this is to ensure that things in
> node land are OK for an upcoming spin based on EL7?

EL7 is one point, but there were users also asking for Fedora based
Nodes and we use Fedora for development, to have stable Nodes (at some
point later) based on CentOS.

> If ovirt does go back to having Fedora and EL based node images in the
> short term it would mean that live migration will work on the Fedora
> images.

The Fedora based images are at least for now available from Jenkins.

> If it was also decided to allow the EL based node image to include the
> recompiled qemu-kvm-rhev package the Ovirt release notes could then
> say that when using an ovirt node image live migration is supported,
> as is when a fedora install has the ovirt hypervisor packages
> installed.

What is this ovirt hypervisor package you mention?

- fabian


> It would only be that an EL based system - built up to then also
> include the ovirt hypervisor packages - that live migration would not
> be supported - at this stage.
> This can change when the details are further worked out with the
> Centos people about how the updated qemu-kvm packages will be hosted
> and made available.
> In the meantime, people that want to set things up so that live
> migration is there can do so.
> 
> Once live migration is in place I think it would be interesting to try
> and find out from people interested (or already testing ovirt) that
> have VMware backgrounds/experience what they think is the the largest
> outstanding issue feature wise when comparing ovirt to Vcenter.  What
> would stop them from migrating from vcenter to ovirt?___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] live storage migration - when is this being targeted?

2014-04-07 Thread Sven Kieske
Ah, okay, now I'm totally confused
and really don't know where this other
package comes from.

I was really thinking it was used.

Thanks for your correction.

Am 05.04.2014 23:15, schrieb Itamar Heim:
> 
> RHEL uses:
> http://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qemu-kvm-0.12.1.2-2.415.el6.src.rpm
> 

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH & Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] set domain credentials to be used during sysprep joining an AD domain.

2014-04-07 Thread Shahar Havivi
Roy is right, this will add the domain to the list of domains in the Initial 
Run section 
Please note that there is an open bug regarding this issue 
https://bugzilla.redhat.com/show_bug.cgi?id=1072414 

- Original Message -

> On 04/06/2014 08:57 PM, Jeff Clay wrote:

> > i'm having trouble finding how set the domain user credentials used when
> > joing a computer to an AD domain using sysprep. i've found where ovirt
> > stores the windows product keys, and the settings in engine-config, but i
> > don't see anything about the domain user credentials. Do I need to replace
> > the domain user variables in sysprep.w7 and statically set them to what I
> > need?
> 

> > ___
> 
> > Users mailing list Users@ovirt.org
> > http://lists.ovirt.org/mailman/listinfo/users
> 

> * first configure you domain if not already done

> $ engine-manage-domains add --domain=DOMAIN --provider=activeDirectory
> --user=USER --add-permissions

> * make sure your vm Os Type is set to Windows 7 (or whatever type your
> installing) - Edit the Vm and see the drop-down at the first dialog screen
> * then click Run-once (right click a vm from VMs tab) and go to Initial Run
> tab in the dialog.
> * in the boot options make sure sysprep is set

> Thanks,
> Roy

> ___
> Users mailing list
> Users@ovirt.org
> http://lists.ovirt.org/mailman/listinfo/users
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] node spin including qemu-kvm-rhev?

2014-04-07 Thread Fabian Deutsch
Am Sonntag, den 06.04.2014, 19:15 -0700 schrieb Paul Jansen:
> My mail client might mangle the bottom-posting here, so we'll see how
> it goes.
> I saw a post from Fabian that he had re-enabled jenkins builds of the
> node image based on Fedora 19/20 (but not yet including the VDSM
> plugin).  Presumably the main goal of this is to ensure that things in
> node land are OK for an upcoming spin based on EL7?

EL7 is one point, but there were users also asking for Fedora based
Nodes and we use Fedora for development, to have stable Nodes (at some
point later) based on CentOS.

> If ovirt does go back to having Fedora and EL based node images in the
> short term it would mean that live migration will work on the Fedora
> images.

The Fedora based images are at least for now available from Jenkins.

> If it was also decided to allow the EL based node image to include the
> recompiled qemu-kvm-rhev package the Ovirt release notes could then
> say that when using an ovirt node image live migration is supported,
> as is when a fedora install has the ovirt hypervisor packages
> installed.

What is this ovirt hypervisor package you mention?

- fabian

> It would only be that an EL based system - built up to then also
> include the ovirt hypervisor packages - that live migration would not
> be supported - at this stage.
> This can change when the details are further worked out with the
> Centos people about how the updated qemu-kvm packages will be hosted
> and made available.
> In the meantime, people that want to set things up so that live
> migration is there can do so.
> 
> Once live migration is in place I think it would be interesting to try
> and find out from people interested (or already testing ovirt) that
> have VMware backgrounds/experience what they think is the the largest
> outstanding issue feature wise when comparing ovirt to Vcenter.  What
> would stop them from migrating from vcenter to ovirt?


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] node spin including qemu-kvm-rhev?

2014-04-07 Thread Fabian Deutsch
Am Sonntag, den 06.04.2014, 11:57 -0400 schrieb Doron Fediuck:
> 
> - Original Message -
> > From: "Paul Jansen" 
> > To: "users" 
> > Sent: Wednesday, April 2, 2014 11:38:29 AM
> > Subject: [Users] node spin including qemu-kvm-rhev?
> > 
> > I understand that there are ongoing discussions with the Centos people
> > regarding a suitable home for recompiled qemu-kvm packages.
> > Given that the ovirt node is our own spin, is there any reason why that
> > couldn't include the recompiled qemu-kvm packages that will then allow us to
> > use live snapshots and do live migrations? Itamar recently mentioned that we
> > already build these via a jenkins task.
> > 
> > Nodes built on top of a Centos install will still be an issue but I think 
> > its
> > reasonable that the ovirt-node iso could include these custom packages.
> > This way we don't have to potentially wait until 3.4.1 or 3.5 to get the 
> > live
> > snapshot/migration features. The caveat would be that these features would
> > only be supported if the nodes were all ovirt node iso based.
> > 
> > What are people's thoughts?
> > 
> > 
> 
> Sounds reasonable as long as you understand mix and match will become an 
> issue.
> The questions is how do we differentiate between the nodes to make sure no one
> mixes them by mistake?

Hey,

yeah - that is also my concern.
oVirt node has a mechanism (in master) to expose that features are
present or not, but I don't know if vdsm has the capability to pass this
on to Engine, and if Engine has the logic to detect incompatabilities
based on the underlying qemu-kvm-rhev version.

Greetings
fabian

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] ovirt-guest-agent on debian?

2014-04-07 Thread René Koch

On 04/07/2014 12:01 AM, Boudewijn Ector wrote:

On 01-04-14 09:48, René Koch wrote:

On 04/01/2014 09:18 AM, Sven Kieske wrote:

Hi,

well I can use the guest agent for ubuntu 12.04 (precise)
really well on a debian 7 64 bit.


I can confirm this - precise package works fine on Debian.


Hi Rene,Sven, ea,


How did you get it to actually work? I got the deb from
(http://ppa.launchpad.net/zhshzhou/vdsm-ubuntu/ubuntu/pool/main/o/ovirt-guest-agent/ovirt-guest-agent_1.0.9.20140216.git5168c4-1ppa1_all.deb)
, since I'm not willing to add ubuntu sources to my apt-configuration
since that might make me run into dependency troubles later on.


This one works fine with Debian:

https://launchpad.net/~zhshzhou/+archive/vdsm-ubuntu/+files/ovirt-guest-agent_1.0.8.201309301944.gitb7f8f2-1ppa1_all.deb

The version you try to use is for Ubuntu 13.10.


Regards,
René




After downloading and dpkg -i'ing it, I ran an apt-get -f install in
order to get the dependencies. Then I reran dpkg:


root@host:~# dpkg -i
ovirt-guest-agent_1.0.9.20140216.git5168c4-1ppa1_all.deb
(Reading database ... 42961 files and directories currently installed.)
Preparing to unpack
ovirt-guest-agent_1.0.9.20140216.git5168c4-1ppa1_all.deb ...
invoke-rc.d: unknown initscript, /etc/init.d/ovirt-guest-agent not found.
dpkg: warning: subprocess old pre-removal script returned error exit
status 100
dpkg: trying script from the new package instead ...
invoke-rc.d: unknown initscript, /etc/init.d/ovirt-guest-agent not found.
dpkg: error processing archive
ovirt-guest-agent_1.0.9.20140216.git5168c4-1ppa1_all.deb (--install):
  subprocess new pre-removal script returned error exit status 100
invoke-rc.d: unknown initscript, /etc/init.d/ovirt-guest-agent not found.
dpkg: error while cleaning up:
  subprocess installed post-installation script returned error exit
status 100
Errors were encountered while processing:
  ovirt-guest-agent_1.0.9.20140216.git5168c4-1ppa1_all.deb

There's a configfile regarding initscripts in /etc/init,  but no such
thing on the sste, (I just had a look at the contents of the ubuntu
package too).
How did you resolve this? Creating my own initscript isn't that hard but
it sucks when it comes to having a maintainable setup...


Cheers,

Boudewijn
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [Users] Network custom properties

2014-04-07 Thread Antoni Segura Puimedon


- Original Message -
> From: "Dan Kenigsberg" 
> To: "Lior Vernia" , asegu...@redhat.com
> Cc: de...@ovirt.org, "Users@ovirt.org List" 
> Sent: Monday, April 7, 2014 12:21:03 AM
> Subject: Re: Network custom properties
> 
> On Sun, Apr 06, 2014 at 11:33:29AM +0300, Lior Vernia wrote:
> > Hello all,
> > 
> > Introducing the oVirt 3.5 feature of network custom properties:
> > http://www.ovirt.org/Features/Network_Custom_Properties
> > 
> > Essentially, this feature aims to solve two RFEs, that request the
> > ability to set bridge and ethtool options on host interfaces from the
> > GUI/REST:
> > https://bugzilla.redhat.com/show_bug.cgi?id=1080984
> > https://bugzilla.redhat.com/show_bug.cgi?id=1080987
> > 
> > It will do so by adding custom properties (key:value pairs) to networks
> > assigned to host interfaces, which can in turn be acted upon via hooks
> > when e.g. a Setup Networks command is triggered.
> > 
> > Two predefined keys will include bridge_opts and ethtool_opts, but any
> > arbitrary custom property could be supplied as well.
> > 
> > Please take a look at the detailed feature page and let me know if you
> > have any comments.
> 
> Thanks for taking this feature! I think that it's very important to open
> up our network configuration to all sorts of things that users want and
> we have not even thought about.
> 
> I did not read all the page, but I'm worried about
> http://www.ovirt.org/Features/Network_Custom_Properties#Vdsm
> The network-specific custom properties should be specific to a network,
> not to a setupNetwork command. They cannot be part of
> @SetupNetworkOptions, as two different network being set up by a single
> command may have different custom properties.
> 
> The following example dictionary adds to the confusion with what seems
> to be a typo (bootproto is certainly not an option of 'bonding').

IIRC I put:

{'storagenet':
{'bonding': 'bond0', 'vlan': '10', 'bootproto': 'dhcp',
 'custom': {'ethtool_opts': '--offload em2 rx on --offload em1 tx on'}}}

This is the networks dictionary, the bonding dictionary and the setupNetworks
dictionary I didn't even mention because they are not relevant to the feature.
> 
> Dan.
> 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users