[ovirt-users] [QE][ACTION REQUIRED] oVirt 3.6.0 status

2014-12-10 Thread Sandro Bonazzola
Hi,

Release criteria discussion has been closed and wiki has been updated 
accordingly by Brian [1][2].

Release management for 3.6.0 [3] has been updated with the accepted changes in 
release criteria.

ACTION: Feature proposed for 3.6.0 must now be collected in the 3.6 Google doc 
[4] and reviewed by maintainers.
Finished the review process, the remaining key milestones for this release will 
be scheduled.

For reference, external project schedules we're tracking are:
Fedora 21: 2014-12-09 (RELEASED)
Fedora 22: no earlier than 2015-05-19
Foreman 1.8.0: 2015-03-01
GlusterFS 3.7: 2015-04-29
OpenStack Kilo: 2015-04-30


Two different proposals have been made about above scheduling [5]:
1) extend the cycle to 10 months for allowing to include a large feature set
2) reduce the cycle to less than 6 months and split features over 3.6 and 3.7

and we can also add

3) keep current 6 months cycle

The tracker bug for 3.6.0 [6] currently shows no blockers.

There are 460 bugs [7] targeted to 3.6.0.
Excluding node and documentation bugs we have 436 bugs [8] targeted to 3.6.0.


[1] http://www.ovirt.org/Release_Criteria_Template
[2] http://www.ovirt.org/Release_process
[3] http://www.ovirt.org/OVirt_3.6_Release_Management
[4] http://goo.gl/9X3G49
[5] http://lists.ovirt.org/pipermail/users/2014-November/028875.html
[6] https://bugzilla.redhat.com/show_bug.cgi?id=1155425
[7] http://goo.gl/zwkF3r
[8] http://goo.gl/ZbUiMc


-- 
Sandro Bonazzola
Better technology. Faster innovation. Powered by community collaboration.
See how it works at redhat.com
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] [QE][ACTION REQUIRED] oVirt 3.5.1 RC status

2014-12-10 Thread Sandro Bonazzola
Hi,
We have still blockers for oVirt 3.5.1 RC release so we need to postpone it 
until they'll be fixed.
ACTION: Being so near to winter's holidays we need to discuss the new tentative 
date for RC in today sync meeting.

The bug tracker [1] shows 2 open blocker:
Bug ID  Whiteboard  Status  Summary
1160846 sla NEW Can't add disk to VM without specifying 
disk profile when the storage domain has more than one disk profile
1168709 virtNEW Hosted Engine VM is listed as paused 
after upgrading from 3.4.4 to 3.5.1 snapshot

In order to stabilize the release a new branch ovirt-engine-3.5.1 will be 
created from the same git hash used for composing the RC.

- ACTION: assignee please provide ETA on above blockers

Maintainers:
- Please be sure that 3.5 snapshot allow to create VMs
- Please be sure that no pending patches are going to block the release
- If any patch must block the RC release please raise the issue as soon as 
possible.

There are still 63 bugs [2] targeted to 3.5.1.
Excluding node and documentation bugs we still have 42 bugs [3] targeted to 
3.5.1.

Maintainers / Assignee:
- Please add the bugs to the tracker if you think that 3.5.1 should not be 
released without them fixed.
- ACTION: Please update the target to 3.5.2 or later for bugs that won't be in 
3.5.1:
  it will ease gathering the blocking bugs for next releases.
- ACTION: Please fill release notes, the page has been created here [4]

Community:
- If you're testing oVirt 3.5 nightly snapshot, please add yourself to the test 
page [5]


[1] http://bugzilla.redhat.com/1155170
[2] http://goo.gl/7G0PDV
[3] http://goo.gl/6gUbVr
[4] http://www.ovirt.org/OVirt_3.5.1_Release_Notes
[5] http://www.ovirt.org/Testing/oVirt_3.5.1_Testing

-- 
Sandro Bonazzola
Better technology. Faster innovation. Powered by community collaboration.
See how it works at redhat.com
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] [QE][ACTION REQUIRED] oVirt 3.5.1 RC status

2014-12-10 Thread Francesco Romani
- Original Message -
 From: Sandro Bonazzola sbona...@redhat.com
 To: Users@ovirt.org, de...@ovirt.org
 Sent: Wednesday, December 10, 2014 9:07:54 AM
 Subject: [ovirt-users] [QE][ACTION REQUIRED] oVirt 3.5.1 RC status
 
 Hi,
 We have still blockers for oVirt 3.5.1 RC release so we need to postpone it
 until they'll be fixed.
 ACTION: Being so near to winter's holidays we need to discuss the new
 tentative date for RC in today sync meeting.
 
 The bug tracker [1] shows 2 open blocker:
 Bug IDWhiteboard  Status  Summary
 1160846   sla NEW Can't add disk to VM without 
 specifying disk profile when
 the storage domain has more than one disk profile
 1168709   virtNEW Hosted Engine VM is listed as 
 paused after upgrading from
 3.4.4 to 3.5.1 snapshot
 
 In order to stabilize the release a new branch ovirt-engine-3.5.1 will be
 created from the same git hash used for composing the RC.
 
 - ACTION: assignee please provide ETA on above blockers

1168709 - patch seems simple, posted and verified (BZ entry just updated to 
POST).
needs review. ETA for merge: definitely within the week, worst case.

Bests,

-- 
Francesco Romani
RedHat Engineering Virtualization R  D
Phone: 8261328
IRC: fromani
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Adding domain to oVirt to 3.5 issue

2014-12-10 Thread Alon Bar-Lev


- Original Message -
 From: Juan Jose jj197...@gmail.com
 To: Alon Bar-Lev alo...@redhat.com, Yair Zaslavsky yzasl...@redhat.com
 Sent: Wednesday, December 10, 2014 12:30:34 PM
 Subject: Re: [ovirt-users] Adding domain to oVirt to 3.5 issue
 
 Hello Alon and Yair,
 
 Many thanks for your help, finally It works properly. My problem, after
 last Alon indications was that my user Juanjo was defined with SuperUser
 role in the previous domain configuration. I have loggen in with admin user
 from internal and I have removed old configuration and I have configured my
 user Juanjo with all administrators roles in folder Permission and I
 can log in in administration portal without problems and it works properly.
 
 My final configuration I have is an emulated *AD based on Samba 4* and the
 final configuration files are:

Good!
So samba is not emulating active directory entirely :)
But good to know it is working.
Please also checkout group membership.

 ovirt-engine-extension-aaa-ldap.noarch
 1.0.1-0.0.master.20141209141731.git0437701.el6

this fix for samba ad will be released in 1.0.1.

 
 */etc/ovirt-engine/extensions.d/siee-local-authn.properties*:
 
 ovirt.engine.extension.name = siee-local-authn
 ovirt.engine.extension.bindings.method = jbossmodule
 ovirt.engine.extension.binding.jbossmodule.module =
 org.ovirt.engine-extensions.aaa.ldap
 ovirt.engine.extension.binding.jbossmodule.class =
 org.ovirt.engineextensions.aaa.ldap.AuthnExtension
 ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authn
 ovirt.engine.aaa.authn.profile.name = siee
 ovirt.engine.aaa.authn.authz.plugin = siee-local-authz
 config.profile.file.1 = /etc/ovirt-engine/aaa/siee.properties
 
 */etc/ovirt-engine/extensions.d/siee-local-authz.properties*:
 
 ovirt.engine.extension.name = siee-local-authz
 ovirt.engine.extension.bindings.method = jbossmodule
 ovirt.engine.extension.binding.jbossmodule.module =
 org.ovirt.engine-extensions.aaa.ldap
 ovirt.engine.extension.binding.jbossmodule.class =
 org.ovirt.engineextensions.aaa.ldap.AuthzExtension
 ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authz
 config.profile.file.1 = /etc/ovirt-engine/aaa/siee.properties
 
 */etc/ovirt-engine/aaa/siee.properties*:
 
 include = ad.properties
 
 #
 # Active directory domain name.
 #
 vars.domain = siee.local
 
 #
 # Search user and its password.
 #
 vars.user = searcher@${global:vars.domain}
 vars.password = 
 
 #
 # Optional DNS servers, if enterprise
 # DNS server cannot resolve the domain srvrecord.
 #
 #vars.dns = dns://dc1.${global:vars.domain} dns://dc2.${global:vars.domain}
 
 pool.default.serverset.type = srvrecord
 pool.default.serverset.srvrecord.domain = ${global:vars.domain}
 pool.default.auth.simple.bindDN = ${global:vars.user}
 pool.default.auth.simple.password = ${global:vars.password}
 
 # Uncomment if using custom DNS
 #pool.default.serverset.srvrecord.jndi-properties.java.naming.provider.url
 = ${global:vars.dns}
 #pool.default.socketfactory.resolver.uRL = ${global:vars.dns}
 
 # Create keystore, import certificate chain and uncomment
 # if using ssl/tls.
 #pool.default.ssl.startTLS = true
 #pool.default.ssl.truststore.file =
 ${local:_basedir}/${global:vars.domain}.jks
 #pool.default.ssl.truststore.password = changeit

You should enable SSL for production use... as you do not want passwords to be 
transmitted in clear.
Not sure how you install ssl on the samba ldap... but once you do, follow the 
README instructions[1]

[1] 
http://gerrit.ovirt.org/gitweb?p=ovirt-engine-extension-aaa-ldap.git;a=blob;f=README;hb=HEAD#l141

 
 */etc/krb5.conf*:

You are not using kerberos, so there is no reason to configure it for setup to 
work.

 
 [logging]
  default = FILE:/var/log/krb5libs.log
  kdc = FILE:/var/log/krb5kdc.log
  admin_server = FILE:/var/log/kadmind.log
 
 [libdefaults]
  default_realm = SIEE.LOCAL
  dns_lookup_realm = true
  dns_lookup_kdc = true
  ticket_lifetime = 24h
  renew_lifetime = 7d
  forwardable = no
  default_tkt_enctypes = arcfour-hmac-md5
  udp_preference_limit = 1
 
 #[realms]
 
 #[domain_realm]
 # .siee.local = SIEE.LOCAL
 # siee.local = SIEE.LOCAL
 
 
 Many thanks again to everybody,
 
 Juanjo.
 
 On Tue, Dec 9, 2014 at 5:31 PM, Alon Bar-Lev alo...@redhat.com wrote:
 
 
 
  - Original Message -
   From: Juan Jose jj197...@gmail.com
   To: Alon Bar-Lev alo...@redhat.com, Yair Zaslavsky 
  yzasl...@redhat.com
   Sent: Tuesday, December 9, 2014 5:42:56 PM
   Subject: Re: [ovirt-users] Adding domain to oVirt to 3.5 issue
  
   Hello Alon,
  
   In my firsts e-mails I had already said that I have an emulation of AD
   based on Samba 4. I have tested the last version ov
   ovirt-engine-extension-aaa-ldap package and I think the problem is the
  same
   although the error is User is not authorized to perform this action.
  
   I attach the enginle.log.
 
  USER_NOT_AUTHORIZED_TO_PERFORM_ACTION means user is not superuser or can
  manage objects as far as I 

Re: [ovirt-users] oVirt power management issue

2014-12-10 Thread Eli Mesika


- Original Message -
 From: Wout Peeters w...@unix-solutions.be
 To: Eli Mesika emes...@redhat.com
 Cc: users@ovirt.org
 Sent: Tuesday, December 9, 2014 2:59:41 PM
 Subject: Re: [ovirt-users] oVirt power management issue
 
 Hi Eli,
 
 
 The compatibility version of the cluster in which the proxy host resides is
 3.5 .

Hi
Looking again in your VDSM log is see this 

 
fenceNode(addr=***.***.***.***,port=,agent=apc,user=apc,passwd=,action=status,secure=False,options=,policy=None)

But when you invoked it directly you had wrote :

fence_apc -a ***.***.***.*** -l apc -p ** -o status -n 1 -x

So, this required a secured connection while you sent ,secure=False from UI
Can you please check that the secure checkbox is checked in the UI for this 
PM agents and retry ?

 
 
 Kind regards,
 
 Wout
 
 - Oorspronkelijk bericht -
 Van: Eli Mesika emes...@redhat.com
 Aan: Wout Peeters w...@unix-solutions.be
 Cc: users@ovirt.org
 Verzonden: Maandag 8 december 2014 22:06:23
 Onderwerp: Re: [ovirt-users] oVirt power management issue
 
 
 
 - Original Message -
  From: Wout Peeters w...@unix-solutions.be
  To: emes...@redhat.com
  Cc: users@ovirt.org
  Sent: Monday, December 8, 2014 12:01:10 PM
  Subject: Fwd: [ovirt-users] oVirt power management issue
  
  
  Hi Eli,
  
  Thanks for the response. Attached are engine.log and vdsm.log from the host
  serving as a proxy. Our CPUs are Intel Nehalem-based. We encounter the same
  problem using apc_snmp. This is the output of the rpm-commands:
  
  rpm -qa | grep vdsm
  
  vdsm-yajsonrpc-4.16.7-1.gitdb83943.el7.noarch
  vdsm-4.16.7-1.gitdb83943.el7.x86_64
  vdsm-xmlrpc-4.16.7-1.gitdb83943.el7.noarch
  vdsm-python-zombiereaper-4.16.7-1.gitdb83943.el7.noarch
  vdsm-jsonrpc-4.16.7-1.gitdb83943.el7.noarch
  vdsm-cli-4.16.7-1.gitdb83943.el7.noarch
  vdsm-python-4.16.7-1.gitdb83943.el7.noarch
  
  
  rpm -qa | grep fence-agents
  
  fence-agents-hpblade-4.0.2-21.el7.x86_64
  fence-agents-cisco-ucs-4.0.2-21.el7.x86_64
  fence-agents-eaton-snmp-4.0.2-21.el7.x86_64
  fence-agents-apc-4.0.2-21.el7.x86_64
  fence-agents-rsb-4.0.2-21.el7.x86_64
  fence-agents-ilo-mp-4.0.2-21.el7.x86_64
  fence-agents-ifmib-4.0.2-21.el7.x86_64
  fence-agents-cisco-mds-4.0.2-21.el7.x86_64
  fence-agents-all-4.0.2-21.el7.x86_64
  fence-agents-common-4.0.2-21.el7.x86_64
  fence-agents-rhevm-4.0.2-21.el7.x86_64
  fence-agents-eps-4.0.2-21.el7.x86_64
  fence-agents-bladecenter-4.0.2-21.el7.x86_64
  fence-agents-intelmodular-4.0.2-21.el7.x86_64
  fence-agents-apc-snmp-4.0.2-21.el7.x86_64
  fence-agents-ilo2-4.0.2-21.el7.x86_64
  fence-agents-ipmilan-4.0.2-21.el7.x86_64
  fence-agents-scsi-4.0.2-21.el7.x86_64
  fence-agents-brocade-4.0.2-21.el7.x86_64
  fence-agents-wti-4.0.2-21.el7.x86_64
  fence-agents-kdump-4.0.2-21.el7.x86_64
  fence-agents-ibmblade-4.0.2-21.el7.x86_64
  fence-agents-ipdu-4.0.2-21.el7.x86_64
  fence-agents-vmware-soap-4.0.2-21.el7.x86_64
  fence-agents-drac5-4.0.2-21.el7.x86_64
  
  
  Kind regards,
  
  Wout
 
 Have seen few resolved bugs on that , can you please let us know what is the
 cluster level version in which the proxy host resides ?
 
 
  
  
  - Oorspronkelijk bericht -
  Van: Eli Mesika emes...@redhat.com
  Aan: Wout Peeters w...@unix-solutions.be
  Cc: users@ovirt.org
  Verzonden: Maandag 8 december 2014 00:17:13
  Onderwerp: Re: [ovirt-users] oVirt power management issue
  
  
  
  - Original Message -
   From: Eli Mesika emes...@redhat.com
   To: Wout Peeters w...@unix-solutions.be
   Cc: users@ovirt.org
   Sent: Monday, December 8, 2014 1:14:54 AM
   Subject: Re: [ovirt-users] oVirt power management issue
   
   
   
   - Original Message -
From: Wout Peeters w...@unix-solutions.be
To: users@ovirt.org
Sent: Friday, December 5, 2014 12:50:24 PM
Subject: [ovirt-users] oVirt power management issue

Hi,

We're trying to set up an oVirt configuration with an oVirt-controller
(CentOS 6), iSCSI-storage (Dell MD3200i) and 3 vm-hosts (CentOS 7)
powered
by 2 APC PDUs. Testing the Power Management settings in the web GUI, we
get
the following message: Test Succeeded, unknown. The oVirt engine log
outputs the following:

2014-12-05 11:23:00,872 INFO
[org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
(ajp--127.0.0.1-8702-7) Correlation ID: null, Call Stack: null, Custom
Event
ID: -1, Message: Host vm-02 from data center  was chosen as a proxy
to
execute Status command on Host vm-03.
2014-12-05 11:23:00,879 INFO [org.ovirt.engine.core.bll.FenceExecutor]
(ajp--127.0.0.1-8702-7) Using Host vm-02 from data center  as proxy
to
execute Status command on Host
2014-12-05 11:23:00,904 INFO [org.ovirt.engine.core.bll.FenceExecutor]
(ajp--127.0.0.1-8702-7) Executing Status Power Management command,
Proxy
Host:vm-02, Agent:apc, Target Host:, Management IP:***.***.***.***,
User:apc, Options:, 

Re: [ovirt-users] oVirt power management issue

2014-12-10 Thread Wout Peeters

Hi Eli,


When we enter the following data into the webGUI and press Test:

Address = [ip-address]
User Name = apc
Password = [password]
Type = apc
SSH Port = 22
Slot = 1
Options = [empty]
Secure = [box checked]


It shows up in the vdsm.log as follows:

addr=[ip-address],port=,agent=apc,user=[user],passwd=,action=status,secure=False,options=,policy=None


The 'port=', 'secure=' and 'options=' fields seem to remain unchanged, 
regardless of our input.


Kind Regards,

Wout


- Oorspronkelijk bericht -
Van: Eli Mesika emes...@redhat.com
Aan: Wout Peeters w...@unix-solutions.be
Cc: users@ovirt.org
Verzonden: Woensdag 10 december 2014 12:54:56
Onderwerp: Re: [ovirt-users] oVirt power management issue



- Original Message -
 From: Wout Peeters w...@unix-solutions.be
 To: Eli Mesika emes...@redhat.com
 Cc: users@ovirt.org
 Sent: Tuesday, December 9, 2014 2:59:41 PM
 Subject: Re: [ovirt-users] oVirt power management issue
 
 Hi Eli,
 
 
 The compatibility version of the cluster in which the proxy host resides is
 3.5 .

Hi
Looking again in your VDSM log is see this 

 
fenceNode(addr=***.***.***.***,port=,agent=apc,user=apc,passwd=,action=status,secure=False,options=,policy=None)

But when you invoked it directly you had wrote :

fence_apc -a ***.***.***.*** -l apc -p ** -o status -n 1 -x

So, this required a secured connection while you sent ,secure=False from UI
Can you please check that the secure checkbox is checked in the UI for this 
PM agents and retry ?

 
 
 Kind regards,
 
 Wout
 
 - Oorspronkelijk bericht -
 Van: Eli Mesika emes...@redhat.com
 Aan: Wout Peeters w...@unix-solutions.be
 Cc: users@ovirt.org
 Verzonden: Maandag 8 december 2014 22:06:23
 Onderwerp: Re: [ovirt-users] oVirt power management issue
 
 
 
 - Original Message -
  From: Wout Peeters w...@unix-solutions.be
  To: emes...@redhat.com
  Cc: users@ovirt.org
  Sent: Monday, December 8, 2014 12:01:10 PM
  Subject: Fwd: [ovirt-users] oVirt power management issue
  
  
  Hi Eli,
  
  Thanks for the response. Attached are engine.log and vdsm.log from the host
  serving as a proxy. Our CPUs are Intel Nehalem-based. We encounter the same
  problem using apc_snmp. This is the output of the rpm-commands:
  
  rpm -qa | grep vdsm
  
  vdsm-yajsonrpc-4.16.7-1.gitdb83943.el7.noarch
  vdsm-4.16.7-1.gitdb83943.el7.x86_64
  vdsm-xmlrpc-4.16.7-1.gitdb83943.el7.noarch
  vdsm-python-zombiereaper-4.16.7-1.gitdb83943.el7.noarch
  vdsm-jsonrpc-4.16.7-1.gitdb83943.el7.noarch
  vdsm-cli-4.16.7-1.gitdb83943.el7.noarch
  vdsm-python-4.16.7-1.gitdb83943.el7.noarch
  
  
  rpm -qa | grep fence-agents
  
  fence-agents-hpblade-4.0.2-21.el7.x86_64
  fence-agents-cisco-ucs-4.0.2-21.el7.x86_64
  fence-agents-eaton-snmp-4.0.2-21.el7.x86_64
  fence-agents-apc-4.0.2-21.el7.x86_64
  fence-agents-rsb-4.0.2-21.el7.x86_64
  fence-agents-ilo-mp-4.0.2-21.el7.x86_64
  fence-agents-ifmib-4.0.2-21.el7.x86_64
  fence-agents-cisco-mds-4.0.2-21.el7.x86_64
  fence-agents-all-4.0.2-21.el7.x86_64
  fence-agents-common-4.0.2-21.el7.x86_64
  fence-agents-rhevm-4.0.2-21.el7.x86_64
  fence-agents-eps-4.0.2-21.el7.x86_64
  fence-agents-bladecenter-4.0.2-21.el7.x86_64
  fence-agents-intelmodular-4.0.2-21.el7.x86_64
  fence-agents-apc-snmp-4.0.2-21.el7.x86_64
  fence-agents-ilo2-4.0.2-21.el7.x86_64
  fence-agents-ipmilan-4.0.2-21.el7.x86_64
  fence-agents-scsi-4.0.2-21.el7.x86_64
  fence-agents-brocade-4.0.2-21.el7.x86_64
  fence-agents-wti-4.0.2-21.el7.x86_64
  fence-agents-kdump-4.0.2-21.el7.x86_64
  fence-agents-ibmblade-4.0.2-21.el7.x86_64
  fence-agents-ipdu-4.0.2-21.el7.x86_64
  fence-agents-vmware-soap-4.0.2-21.el7.x86_64
  fence-agents-drac5-4.0.2-21.el7.x86_64
  
  
  Kind regards,
  
  Wout
 
 Have seen few resolved bugs on that , can you please let us know what is the
 cluster level version in which the proxy host resides ?
 
 
  
  
  - Oorspronkelijk bericht -
  Van: Eli Mesika emes...@redhat.com
  Aan: Wout Peeters w...@unix-solutions.be
  Cc: users@ovirt.org
  Verzonden: Maandag 8 december 2014 00:17:13
  Onderwerp: Re: [ovirt-users] oVirt power management issue
  
  
  
  - Original Message -
   From: Eli Mesika emes...@redhat.com
   To: Wout Peeters w...@unix-solutions.be
   Cc: users@ovirt.org
   Sent: Monday, December 8, 2014 1:14:54 AM
   Subject: Re: [ovirt-users] oVirt power management issue
   
   
   
   - Original Message -
From: Wout Peeters w...@unix-solutions.be
To: users@ovirt.org
Sent: Friday, December 5, 2014 12:50:24 PM
Subject: [ovirt-users] oVirt power management issue

Hi,

We're trying to set up an oVirt configuration with an oVirt-controller
(CentOS 6), iSCSI-storage (Dell MD3200i) and 3 vm-hosts (CentOS 7)
powered
by 2 APC PDUs. Testing the Power Management settings in the web GUI, we
get
the following message: Test Succeeded, unknown. The oVirt engine log
outputs the following:

2014-12-05 11:23:00,872 INFO

[ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Gianluca Cecchi
Hello,
in one of my test environments I upgraded my IPA server from 3.0 on CentOS
6.6 to 3.3 on CentOS 7.0.
This was mainly due to testing IPA integration wit vSPhere (see here for a
draft doc on how I managed it
http://www.freeipa.org/page/HowTo/vsphere5_integration
)
The workflow was as detailed in Chapter 6 here, creating a replica and
decommissioning the old one:
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Linux_Domain_Identity_Authentication_and_Policy_Guide/upgrading.html
So I now have a new IPA server for the same domain with another hostname/ip.
In the mean time I reinstall in version 7 the old IPA server, how can
 inform/update oVirt about the domain changes?

[root@ovirtmgr ~]# engine-manage-domains edit --domain=localdomain.local
--provider=ipa --ldap-servers=c7server.localdomain.local
Enter password:
Failure while testing domain localdomain.local. Details: An internal error
has ocurred in the Kerberos implementation of the Java virtual machine.
This usually means that the LDAP server is configured with a minimum
security strength factor (minssf) of 0. Change it to 1 and try again.

ANy file I can eventually manually edit?

Thanks in advance,
Gianluca
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Users Digest, Vol 39, Issue 50

2014-12-10 Thread Nikolai Sednev
Answering to message 2 (bond mode 4): 


* Mode 4 (802.3ad) This mode is known as Dynamic Link Aggregation mode. It 
creates aggregation groups that share the same speed and duplex settings. This 
mode requires a switch that supports IEEE 802.3ad Dynamic link. 
Please try configuring your 4 Cisco ports as port-channel/channel-group in 
active with LACP enabled capability on its ports. 


Thanks in advance. 

Best regards, 
Nikolai 
 
Nikolai Sednev 
Senior Quality Engineer at Compute team 
Red Hat Israel 
34 Jerusalem Road, 
Ra'anana, Israel 43501 

Tel: +972 9 7692043 
Mobile: +972 52 7342734 
Email: nsed...@redhat.com 
IRC: nsednev 

- Original Message -

From: users-requ...@ovirt.org 
To: users@ovirt.org 
Sent: Wednesday, December 10, 2014 12:57:20 PM 
Subject: Users Digest, Vol 39, Issue 50 

Send Users mailing list submissions to 
users@ovirt.org 

To subscribe or unsubscribe via the World Wide Web, visit 
http://lists.ovirt.org/mailman/listinfo/users 
or, via email, send a message with subject or body 'help' to 
users-requ...@ovirt.org 

You can reach the person managing the list at 
users-ow...@ovirt.org 

When replying, please edit your Subject line so it is more specific 
than Re: Contents of Users digest... 


Today's Topics: 

1. Fwd: Fwd: run ovirt-shell script like background job - 
problem (Grzegorz Szypa) 
2. oVirt bonding mode4 + cisco 2960 XR (??? ) 
3. Re: ??: 3.5 hosted engine: 2nd host Cannot acquire bridge 
address (Sandro Bonazzola) 
4. [QE][ACTION REQUIRED] oVirt 3.6.0 status (Sandro Bonazzola) 
5. [QE][ACTION REQUIRED] oVirt 3.5.1 RC status (Sandro Bonazzola) 
6. Re: [QE][ACTION REQUIRED] oVirt 3.5.1 RC status 
(Francesco Romani) 
7. Re: Adding domain to oVirt to 3.5 issue (Alon Bar-Lev) 


-- 

Message: 1 
Date: Wed, 10 Dec 2014 07:33:32 +0100 
From: Grzegorz Szypa grzegorz.sz...@gmail.com 
To: users@ovirt.org 
Subject: [ovirt-users] Fwd: Fwd: run ovirt-shell script like 
background job - problem 
Message-ID: 
CACL97+jXMDgCqCyWB79E=MaMwEn1Xx3ew4BiRTHYtfbphy=v...@mail.gmail.com 
Content-Type: text/plain; charset=utf-8 

Problem is solved. 

It must be install this: 

yum update packages 

not like this 
rpm -i *.rpm 


-- Forwarded message -- 
From: Grzegorz Szypa grzegorz.sz...@gmail.com 
Date: 2014-12-09 20:42 GMT+01:00 
Subject: Re: [ovirt-users] Fwd: run ovirt-shell script like background job 
- problem 
To: Juan Hern?ndez jhern...@redhat.com 


So i have a question: 

When i install: 

rpm -i ovirt-engine-sdk-python-3.5.0.7-1.el6.noarch.rpm 
ovirt-engine-cli-3.5.0.5-1.el6.noarch.rpm 

i got error conflict with current package ovirt-engine-3.4.x 

It was all-in-one instalation in one server. 



2014-12-09 10:32 GMT+01:00 Juan Hern?ndez jhern...@redhat.com: 

 On 12/08/2014 08:05 PM, Grzegorz Szypa wrote: 
  So, i have a question. 
  
  Is ovirt-engine-cli-3.5.0.2-1.el6.noarch compatible in ovirt-engine-3.4? 
  
  Can install ovirt-engine-cli-3.5 on ovirt-engine-cli-3.4 and using him 
  with landscape based on ovirt 3.4 ?? 
  
 
 Yes, versions 3.5.x of ovirt-engine-cli and ovirt-engine-sdk-python (you 
 will need both) are compatible with version 3.4 of the engine. 
 
  2014-12-07 17:33 GMT+01:00 Juan Hern?ndez jhern...@redhat.com 
  mailto:jhern...@redhat.com: 
  
  On 12/07/2014 05:05 PM, Grzegorz Szypa wrote: 
   Hi, 
   
   I have a problem with running ovirt-shell script, that it starting 
  VMs. 
   In dialog mode it's fine, but in background no :( 
   
   Example script: 
   ovirt-shell -E 'action vm WinSrv2012r2 start' 
   
   I start this job in cron as root. 
   
   
   Have somebody idea?? 
   
   -- 
   G.Sz. 
   
  
  We used to have bug that made ovirt-shell fail when there wasn't a 
 tty 
  available (like when running from cron): 
  
  ovirt-shell cannot run in cron (/dev/tty missing) 
  https://bugzilla.redhat.com/1119412 
  
  That was fixed in version 3.5.0.2, so make sure that you have at 
 least 
  that version. 
  
  If you still have problems please share the output of the ovirt-shell 
  command. 
  
  -- 
  Direcci?n Comercial: C/Jose Bardasano Baos, 9, Edif. Gorbea 3, planta 
  3?D, 28016 Madrid, Spain 
  Inscrita en el Reg. Mercantil de Madrid ? C.I.F. B82657941 - Red Hat 
  S.L. 
  
  
  
  
  -- 
  G.Sz. 
  
  
  
  -- 
  G.Sz. 
  
  
  ___ 
  Users mailing list 
  Users@ovirt.org 
  http://lists.ovirt.org/mailman/listinfo/users 
  
 
 
 -- 
 Direcci?n Comercial: C/Jose Bardasano Baos, 9, Edif. Gorbea 3, planta 
 3?D, 28016 Madrid, Spain 
 Inscrita en el Reg. Mercantil de Madrid ? C.I.F. B82657941 - Red Hat S.L. 
 



-- 
G.Sz. 



-- 
G.Sz. 
-- next part -- 
An HTML attachment was scrubbed... 
URL: 
http://lists.ovirt.org/pipermail/users/attachments/20141210/76801a84/attachment-0001.html
 

-- 

Message: 2 
Date: Wed, 10 Dec 2014

Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Ondra Machacek
Hi,

please take a look here[1].

[1] - https://bugzilla.redhat.com/show_bug.cgi?id=1156577

- Original Message -
 From: Gianluca Cecchi gianluca.cec...@gmail.com
 To: users users@ovirt.org
 Sent: Wednesday, December 10, 2014 4:11:30 PM
 Subject: [ovirt-users] Info on changing IPA server hostname in oVirt
 
 Hello,
 in one of my test environments I upgraded my IPA server from 3.0 on CentOS
 6.6 to 3.3 on CentOS 7.0.
 This was mainly due to testing IPA integration wit vSPhere (see here for a
 draft doc on how I managed it
 http://www.freeipa.org/page/HowTo/vsphere5_integration
 )
 The workflow was as detailed in Chapter 6 here, creating a replica and
 decommissioning the old one:
 https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Linux_Domain_Identity_Authentication_and_Policy_Guide/upgrading.html
 So I now have a new IPA server for the same domain with another hostname/ip.
 In the mean time I reinstall in version 7 the old IPA server, how can
 inform/update oVirt about the domain changes?
 
 [root@ovirtmgr ~]# engine-manage-domains edit --domain=localdomain.local
 --provider=ipa --ldap-servers=c7server.localdomain.local
 Enter password:
 Failure while testing domain localdomain.local. Details: An internal error
 has ocurred in the Kerberos implementation of the Java virtual machine. This
 usually means that the LDAP server is configured with a minimum security
 strength factor (minssf) of 0. Change it to 1 and try again.
 
 ANy file I can eventually manually edit?
 
 Thanks in advance,
 Gianluca
 
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users
 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Gianluca Cecchi
On Wed, Dec 10, 2014 at 4:20 PM, Ondra Machacek omach...@redhat.com wrote:

 Hi,

 please take a look here[1].

 [1] - https://bugzilla.redhat.com/show_bug.cgi?id=1156577


Tried this but with same result

[root@ovirtmgr ~]# rpm -q ovirt-engine
ovirt-engine-3.5.0.1-1.el6.noarch

[root@ovirtmgr ~]# engine-config -g SASL_QOP
SASL_QOP: auth-conf version: general

[root@ovirtmgr ~]# engine-config -s SASL_QOP=auth

[root@ovirtmgr ~]# service ovirt-engine stop
Stopping oVirt Engine: [  OK  ]

[root@ovirtmgr ~]# service ovirt-engine start
Starting oVirt Engine: [  OK  ]

[root@ovirtmgr ~]# engine-config -g SASL_QOP
SASL_QOP: auth version: general

[root@ovirtmgr ~]# engine-manage-domains edit --domain=localdomain.local
--provider=ipa --ldap-servers=c7server.localdomain.local
Enter password:
Failure while testing domain localdomain.local. Details: An internal error
has ocurred in the Kerberos implementation of the Java virtual machine.
This usually means that the LDAP server is configured with a minimum
security strength factor (minssf) of 0. Change it to 1 and try again.
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] oVirt Weekly Sync Meeting: Dec. 10, 2014

2014-12-10 Thread Brian Proffitt
(On time this week!)

=
#ovirt: oVirt Weekly Sync
=

Minutes: http://ovirt.org/meetings/ovirt/2014/ovirt.2014-12-10-15.03.html
Minutes (text): http://ovirt.org/meetings/ovirt/2014/ovirt.2014-12-10-15.03.txt
Log: http://ovirt.org/meetings/ovirt/2014/ovirt.2014-12-10-15.03.log.html


Meeting started by bkp at 15:03:20 UTC. The full logs are available at
http://ovirt.org/meetings/ovirt/2014/ovirt.2014-12-10-15.03.log.html .



Meeting summary
---
* Agenda and Roll Call  (bkp, 15:03:33)
  * infra update  (bkp, 15:03:34)
  * 3.5.z updates  (bkp, 15:03:34)
  * 3.6.0 status  (bkp, 15:03:34)
  * conferences and workshops  (bkp, 15:03:34)
  * other topics  (bkp, 15:03:36)

* infra update  (bkp, 15:08:59)
  * infra update Site outages due to full MySQL disk. Req for more
OpenShift storage in the pipeline.  (bkp, 15:20:18)
  * infra update We should be leaving MediaWiki in the near future, so
we may need to just hang in there with OpenShift  (bkp, 15:20:21)
  * infra update Move away from MediaWiki (outlined at
http://lists.ovirt.org/pipermail/infra/2014-October/008231.html) may
happen sooner rather than later. bkp is working with shaunm on
timing/execution on doc side.  (bkp, 15:20:24)
  * infra update Still working on getting ilo access fixed for phx lab,
not resolved yet, local kvm connected and still not working  (bkp,
15:20:28)
  * infra update New discussion on infra list about adding more stricts
hooks for preventing bad patches from getting in  (bkp, 15:20:31)
  * infra update F21 jobs are still disabled pending open bugs from dev
to fix  (bkp, 15:20:34)
  * infra update Work is being done to automate ovirt-node builds,
dcaro|afk and tolik from ovirt-node team is on it  (bkp, 15:20:37)
  * infra update In general jenkins looks much better after massive
stabilization work done, and migrating jobs to isolated mock
environments  (bkp, 15:20:40)

* 3.5.z updates  (bkp, 15:20:54)
  * 3.5.z updates Full status report at
http://lists.ovirt.org/pipermail/users/2014-December/029824.html
(bkp, 15:29:58)
  * 3.5.z updates Two blockers have postponed RC again. New RC date will
be discussed and decided in mailing list.  (bkp, 15:30:01)
  * 3.5.z updates Bug 1160846 will be fixed next week. Bug 1168709
master patch merged, 3.5 patch posted, initial review done, possible
merge later today.  (bkp, 15:30:04)
  * ACTION: 3.5.z updates ALL: re-target known 3.5.1 bugs
(http://goo.gl/7G0PDV) to 3.5.2 as needed  (bkp, 15:30:07)
  * ACTION: 3.5.z updates ALL: please fill in 3.5.1 release notes
(http://www.ovirt.org/OVirt_3.5.1_Release_Notes)  (bkp, 15:30:10)
  * ACTION: 3.5.z updates Anyone testing the oVirt 3.5 nightly snapshot
should add their name/ID to the test page
(http://www.ovirt.org/Testing/oVirt_3.5.1_Testing)  (bkp, 15:30:13)

* 3.6 status  (bkp, 15:30:47)
  * 3.6.0 status Full status report at
http://lists.ovirt.org/pipermail/users/2014-December/029823.html
(bkp, 15:37:57)
  * 3.6.0 status New release criteria template has been posted
http://www.ovirt.org/Release_Criteria_Template  (bkp, 15:38:00)
  * 3.6.0 status New release process has been posted
http://www.ovirt.org/Release_process  (bkp, 15:38:03)
  * 3.6.0 status oVirt 3.6 release management document has been updated
http://www.ovirt.org/OVirt_3.6_Release_Management  (bkp, 15:38:06)
  * 3.6.0 status No blockers for 3.6 as of yet. 460 bugs targeted to
3.6.0, 436 is you exclude node and documentation.  (bkp, 15:38:09)
  * ACTION: 3.6.0 status If you have not already, maintainers please
update the 3.6 new feature spreadsheet http://goo.gl/9X3G49 ASAP
(bkp, 15:38:12)
  * ACTION: 3.6.0 status ALL: Please participate in the scheduling
discussion
(http://lists.ovirt.org/pipermail/users/2014-November/028875.html)
on changing/keeping dev cycle.  (bkp, 15:38:15)

* conferences and workshops  (bkp, 15:38:20)
  * conferences and workshops SCALE13X CFP closes today. bkp has
virtualization/cloud talk proposed, jbrooks will be proposing to
talk about new smart scheduler (thanks msivak on loan of the topic)
(bkp, 15:38:36)
  * conferences and workshops fabiand is proposing a talk on Node at
CeBIT (March 16-20, Hannover, Germany)  (bkp, 15:38:57)
  * conferences and workshops Booth notification for FOSDEM is on 12/16.
Call for papers for the virt and IaaS devrooms are closed. bkp has
not learned when talks will be announced, except for soon from
jzb.  (bkp, 15:39:37)
  * conferences and workshops Devconf.cz talks not announced yet. Will
update. Please let bkp know if your talk is accepted when time
comes.  (bkp, 15:44:30)
  * conferences and workshops bkp is working on updating oVirt intro
slides to current version/features in oVirt.  (bkp, 15:44:53)

* other topics  (bkp, 15:45:39)
  * other topics Mailman has been having consistent issues bouncing

[ovirt-users] How to create a vm cloned independent from python sdk

2014-12-10 Thread Amedeo Salvati

   Hello all,
   I'm trying to create a new VM using python sdk with it's disks 
cloned/independent and not on thin provisioning, when I create vm I use 
template (that has a preallocated disks), and I use this code to create a vm:
   api.vms.add(params.VM(name=VMNAME, memory=MEM*GB, 
cluster=api.clusters.get(CLUSTER),
 template=api.templates.get(templatename), 
description='PROVA' ))
   if I use web portal I'm able to preallocate/clone disks under resource 
allocation tab (New VM - resource allocation), instead I can't found same 
operations on python sdk...
   someone can let me know what params I should pass to api.vms.add to clone 
disks?
   Best regards
   Amedeo Salvati
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Ondra Machacek
Fix is not included in ovirt-engine-3.5.0.1-1.el6.noarch.

It's fixed since org.ovirt.engine-root-3.5.0-18.

You can find newer version here[1].

[1] - http://resources.ovirt.org/pub/ovirt-3.5-snapshot/

- Original Message -
 From: Gianluca Cecchi gianluca.cec...@gmail.com
 To: Ondra Machacek omach...@redhat.com
 Cc: users users@ovirt.org
 Sent: Wednesday, December 10, 2014 4:45:06 PM
 Subject: Re: [ovirt-users] Info on changing IPA server hostname in oVirt
 
 On Wed, Dec 10, 2014 at 4:20 PM, Ondra Machacek omach...@redhat.com wrote:
 
  Hi,
 
  please take a look here[1].
 
  [1] - https://bugzilla.redhat.com/show_bug.cgi?id=1156577
 
 
 Tried this but with same result
 
 [root@ovirtmgr ~]# rpm -q ovirt-engine
 ovirt-engine-3.5.0.1-1.el6.noarch
 
 [root@ovirtmgr ~]# engine-config -g SASL_QOP
 SASL_QOP: auth-conf version: general
 
 [root@ovirtmgr ~]# engine-config -s SASL_QOP=auth
 
 [root@ovirtmgr ~]# service ovirt-engine stop
 Stopping oVirt Engine: [  OK  ]
 
 [root@ovirtmgr ~]# service ovirt-engine start
 Starting oVirt Engine: [  OK  ]
 
 [root@ovirtmgr ~]# engine-config -g SASL_QOP
 SASL_QOP: auth version: general
 
 [root@ovirtmgr ~]# engine-manage-domains edit --domain=localdomain.local
 --provider=ipa --ldap-servers=c7server.localdomain.local
 Enter password:
 Failure while testing domain localdomain.local. Details: An internal error
 has ocurred in the Kerberos implementation of the Java virtual machine.
 This usually means that the LDAP server is configured with a minimum
 security strength factor (minssf) of 0. Change it to 1 and try again.
 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Gianluca Cecchi
On Wed, Dec 10, 2014 at 5:18 PM, Ondra Machacek omach...@redhat.com wrote:

 Fix is not included in ovirt-engine-3.5.0.1-1.el6.noarch.

 It's fixed since org.ovirt.engine-root-3.5.0-18.

 You can find newer version here[1].

 [1] - http://resources.ovirt.org/pub/ovirt-3.5-snapshot/


Any smaller single patch I can apply instead of updating whole engine to a
snapshot release?

Gianluca
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Gianluca Cecchi
otherwise what to do if I want to pass from this
to ovirt-engine-extension-aaa-ldap?
Will the users configuration be preserved?
Or what to do with the previous domain configuration? Do I only run a
sort of force-delete command for the IPA domain configuration and then
oVirt would take care of removing the already configured permissions
associated to this domain?

Gianluca

On Wed, Dec 10, 2014 at 5:25 PM, Gianluca Cecchi gianluca.cec...@gmail.com
wrote:

 On Wed, Dec 10, 2014 at 5:18 PM, Ondra Machacek omach...@redhat.com
 wrote:

 Fix is not included in ovirt-engine-3.5.0.1-1.el6.noarch.

 It's fixed since org.ovirt.engine-root-3.5.0-18.

 You can find newer version here[1].

 [1] - http://resources.ovirt.org/pub/ovirt-3.5-snapshot/


 Any smaller single patch I can apply instead of updating whole engine to a
 snapshot release?

 Gianluca

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Alon Bar-Lev

I suggest to install the new provider which does not require kerberos and much 
easier to customize / problem determination.

http://gerrit.ovirt.org/gitweb?p=ovirt-engine-extension-aaa-ldap.git;a=blob;f=README;hb=HEAD

- Original Message -
 From: Ondra Machacek omach...@redhat.com
 To: Gianluca Cecchi gianluca.cec...@gmail.com
 Cc: users users@ovirt.org, Alon Bar-Lev alo...@redhat.com
 Sent: Wednesday, December 10, 2014 6:40:17 PM
 Subject: Re: [ovirt-users] Info on changing IPA server hostname in oVirt
 
 Alon, can you advice, please?
 
 - Original Message -
  From: Gianluca Cecchi gianluca.cec...@gmail.com
  To: Ondra Machacek omach...@redhat.com
  Cc: users users@ovirt.org
  Sent: Wednesday, December 10, 2014 5:25:40 PM
  Subject: Re: [ovirt-users] Info on changing IPA server hostname in oVirt
  
  On Wed, Dec 10, 2014 at 5:18 PM, Ondra Machacek omach...@redhat.com
  wrote:
  
   Fix is not included in ovirt-engine-3.5.0.1-1.el6.noarch.
  
   It's fixed since org.ovirt.engine-root-3.5.0-18.
  
   You can find newer version here[1].
  
   [1] - http://resources.ovirt.org/pub/ovirt-3.5-snapshot/
  
  
  Any smaller single patch I can apply instead of updating whole engine to a
  snapshot release?
  
  Gianluca
  
 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Alon Bar-Lev


- Original Message -
 From: Gianluca Cecchi gianluca.cec...@gmail.com
 To: Ondra Machacek omach...@redhat.com
 Cc: users users@ovirt.org
 Sent: Wednesday, December 10, 2014 6:41:34 PM
 Subject: Re: [ovirt-users] Info on changing IPA server hostname in oVirt
 
 otherwise what to do if I want to pass from this to
 ovirt-engine-extension-aaa-ldap?
 Will the users configuration be preserved?

unfortunately no.
you add a new profile and assign permissions from the new profile, remove the 
previous using manage domains when done.

 Or what to do with the previous domain configuration? Do I only run a sort
 of force-delete command for the IPA domain configuration and then oVirt
 would take care of removing the already configured permissions associated to
 this domain?

as far as I know when you remove the legacy domain using engine-manage-domain 
the permissions are invalidated.

I am adding yair that can probably help more in the legacy provider, but please 
consider upgrading to the new provider as the legacy will not be supported but 
for regressions.

 
 Gianluca
 
 On Wed, Dec 10, 2014 at 5:25 PM, Gianluca Cecchi  gianluca.cec...@gmail.com
  wrote:
 
 
 
 On Wed, Dec 10, 2014 at 5:18 PM, Ondra Machacek  omach...@redhat.com 
 wrote:
 
 
 Fix is not included in ovirt-engine-3.5.0.1-1.el6.noarch.
 
 It's fixed since org.ovirt.engine-root-3.5.0-18.
 
 You can find newer version here[1].
 
 [1] - http://resources.ovirt.org/pub/ovirt-3.5-snapshot/
 
 
 Any smaller single patch I can apply instead of updating whole engine to a
 snapshot release?
 
 Gianluca
 
 
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users
 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Gianluca Cecchi
On Wed, Dec 10, 2014 at 5:43 PM, Alon Bar-Lev alo...@redhat.com wrote:


 I suggest to install the new provider which does not require kerberos and
 much easier to customize / problem determination.


 http://gerrit.ovirt.org/gitweb?p=ovirt-engine-extension-aaa-ldap.git;a=blob;f=README;hb=HEAD



From what I read in your link it seems far from intuitive from an oVirt
admin point of view who probably doesn't know ldap/IPA so in depth... authn
and authz concepts overlap with related files and I have not understood how
many files I have to add and if @AUTHZ_NAME@ and @AUTHN_NAME@ are the same
string for a fixed IPA server or not...
also reading
http://www.ovirt.org/Features/AAA
doesn't clarify at least based my knowledge of ladap in general and IPA in
particular (that is not so much...)

Previsously I only had to run
engine-manage-domains add --domain=localdomain.local --provider=ipa
--user=admin

and my configured IPA 3.0 worked without any problem...

Can you detail what would be the structure of files
under /etc/ovirt-engine/extensions.d/ ?
Or anyone already configured with IPA and has a working example of files?

Gianluca
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Alon Bar-Lev


- Original Message -
 From: Gianluca Cecchi gianluca.cec...@gmail.com
 To: Alon Bar-Lev alo...@redhat.com
 Cc: Ondra Machacek omach...@redhat.com, users users@ovirt.org
 Sent: Wednesday, December 10, 2014 7:29:58 PM
 Subject: Re: [ovirt-users] Info on changing IPA server hostname in oVirt
 
 On Wed, Dec 10, 2014 at 5:43 PM, Alon Bar-Lev alo...@redhat.com wrote:
 
 
  I suggest to install the new provider which does not require kerberos and
  much easier to customize / problem determination.
 
 
  http://gerrit.ovirt.org/gitweb?p=ovirt-engine-extension-aaa-ldap.git;a=blob;f=README;hb=HEAD
 
 
 
 From what I read in your link it seems far from intuitive from an oVirt
 admin point of view who probably doesn't know ldap/IPA so in depth... authn
 and authz concepts overlap with related files and I have not understood how
 many files I have to add and if @AUTHZ_NAME@ and @AUTHN_NAME@ are the same
 string for a fixed IPA server or not...
 also reading
 http://www.ovirt.org/Features/AAA
 doesn't clarify at least based my knowledge of ladap in general and IPA in
 particular (that is not so much...)

We may provide a wrapper tool in future, for now we focused about making it 
work as there were too many issues within the existing implementation. 
Configuration is one time while problems are within the runtime.

 
 Previsously I only had to run
 engine-manage-domains add --domain=localdomain.local --provider=ipa
 --user=admin
 
 and my configured IPA 3.0 worked without any problem...
 
 Can you detail what would be the structure of files
 under /etc/ovirt-engine/extensions.d/ ?
 Or anyone already configured with IPA and has a working example of files?

it should be even simpler... :)

1. copy recursive /usr/share/ovirt-engine-extension-aaa-ldap/examples/simple to 
/etc/ovirt-engine

2. edit /etc/ovirt-engine/aaa/ldap1.properties, set vars.server, vars.user, 
vars.password to meet your setup, uncomment ipa on top and comment out the 
openldap.

3. until 3.5.1 you should also edit /etc/ovirt-engine/extensions.d/*.properties 
and replace ../aaa with /etc/ovirt-engine/aaa

Alon
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Backup solution using the API

2014-12-10 Thread Blaster

On 11/27/2014 9:12 AM, Keppler, Thomas (PEBA) wrote:


Now, before I go into any more hassle, has somebody else of you done a 
live-backup solution for oVirt? Are there any recommendations? Thanks 
for any help provided!




I've been looking for a similar scheme for the last year.  It was not 
(really) possible in the past as there wasn't any way to destroy a 
snapshot w/o shutting down the VM.   Is this still the case, or are snap 
shots fully implemented now?


Basically, I'd like to:
Tell VM to flush it's buffers
suspend VM
take snap shot of boot virtual disk
resume VM
backup the virtual boot disk from the Hypervisor using standard commands 
(tar, cp, whatever)

destroy the snapshot

This would at least give some BMR capabilities of your VMs.

Ideally, I'd also like to be able to create a snapshot from within the 
VM, do a yum update, see if I like it or not, if I do, then destroy the 
snap shot.  If I don't, I want to promote the snapshot and boot from 
that, then destroy the original.
(Yes, I know, BTRFS is supposed to be the solution to this with in the 
VM at some point, isn't it?)


I have looked at the oVirt backup API wiki, but the code examples look 
more like pseudo code than real world examples.


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Gianluca Cecchi
On Wed, Dec 10, 2014 at 6:36 PM, Alon Bar-Lev alo...@redhat.com wrote:




 it should be even simpler... :)

 1. copy recursive
 /usr/share/ovirt-engine-extension-aaa-ldap/examples/simple to
 /etc/ovirt-engine

 2. edit /etc/ovirt-engine/aaa/ldap1.properties, set vars.server,
 vars.user, vars.password to meet your setup, uncomment ipa on top and
 comment out the openldap.

 3. until 3.5.1 you should also edit
 /etc/ovirt-engine/extensions.d/*.properties and replace ../aaa with
 /etc/ovirt-engine/aaa

 Alon


OK. Done and restarted the engine.

Now in webadmin I see ldap1 as a new profile.
But if from admin in configure I try to give a system permission I have
this window with GO  greyed out...
https://drive.google.com/file/d/0BwoPbcrMv8mvaGVvVmJpazFwTFk/view?usp=sharing

BTW: I tried my IPA lookup just for trying and I'm able to find all the
users and also new users defined after migration to the new c7server ???
https://drive.google.com/file/d/0BwoPbcrMv8mvbks2cmlhSmJjdnc/view?usp=sharing

Gianluca
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] How to create a vm cloned independent from python sdk

2014-12-10 Thread Juan Hernández
On 12/10/2014 05:11 PM, Amedeo Salvati wrote:
 Hello all,
 
 I'm trying to create a new VM using python sdk with it's disks
 cloned/independent and not on thin provisioning, when I create vm I use
 template (that has a preallocated disks), and I use this code to create
 a vm:
 
 api.vms.add(params.VM(name=VMNAME, memory=MEM*GB,
 cluster=api.clusters.get(CLUSTER),
   template=api.templates.get(templatename),
 description='PROVA' ))
 
 if I use web portal I'm able to preallocate/clone disks under resource
 allocation tab (New VM - resource allocation), instead I can't found
 same operations on python sdk...
 
 someone can let me know what params I should pass to api.vms.add to
 clone disks?
 
 Best regards
 Amedeo Salvati
 

To specify that you want to clone the disks (the default is to not clone
them) you need an additional disks parameter with the clone=True
attribute:

  api.vms.add(
params.VM(
  vmname=VMNAME,
  memory=MEM*GB,
  cluster=...,
  template=...,
  description=...,
  disks=params.Disks(
clone=True
  )
)
  )

-- 
Dirección Comercial: C/Jose Bardasano Baos, 9, Edif. Gorbea 3, planta
3ºD, 28016 Madrid, Spain
Inscrita en el Reg. Mercantil de Madrid – C.I.F. B82657941 - Red Hat S.L.
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Alon Bar-Lev


- Original Message -
 From: Gianluca Cecchi gianluca.cec...@gmail.com
 To: Alon Bar-Lev alo...@redhat.com
 Cc: Ondra Machacek omach...@redhat.com, users users@ovirt.org
 Sent: Wednesday, December 10, 2014 8:12:16 PM
 Subject: Re: [ovirt-users] Info on changing IPA server hostname in oVirt
 
 On Wed, Dec 10, 2014 at 6:36 PM, Alon Bar-Lev alo...@redhat.com wrote:
 
 
 
 
  it should be even simpler... :)
 
  1. copy recursive
  /usr/share/ovirt-engine-extension-aaa-ldap/examples/simple to
  /etc/ovirt-engine
 
  2. edit /etc/ovirt-engine/aaa/ldap1.properties, set vars.server,
  vars.user, vars.password to meet your setup, uncomment ipa on top and
  comment out the openldap.
 
  3. until 3.5.1 you should also edit
  /etc/ovirt-engine/extensions.d/*.properties and replace ../aaa with
  /etc/ovirt-engine/aaa
 
  Alon
 
 
 OK. Done and restarted the engine.
 
 Now in webadmin I see ldap1 as a new profile.
 But if from admin in configure I try to give a system permission I have
 this window with GO  greyed out...
 https://drive.google.com/file/d/0BwoPbcrMv8mvaGVvVmJpazFwTFk/view?usp=sharing

probably I some startup error at engine.log, can you please send me engine.log 
so I can see what's wrong?

 BTW: I tried my IPA lookup just for trying and I'm able to find all the
 users and also new users defined after migration to the new c7server ???
 https://drive.google.com/file/d/0BwoPbcrMv8mvbks2cmlhSmJjdnc/view?usp=sharing

so legacy is working now, right?

 
 Gianluca
 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Gianluca Cecchi
On Wed, Dec 10, 2014 at 7:16 PM, Alon Bar-Lev alo...@redhat.com wrote:




 probably I some startup error at engine.log, can you please send me
 engine.log so I can see what's wrong?





  BTW: I tried my IPA lookup just for trying and I'm able to find all
 the
  users and also new users defined after migration to the new c7server
 ???
 
 https://drive.google.com/file/d/0BwoPbcrMv8mvbks2cmlhSmJjdnc/view?usp=sharing


ok. done.
Here it is
https://drive.google.com/file/d/0BwoPbcrMv8mvQWZ0R3lwX2RXTEU/view?usp=sharing

so legacy is working now, right?

 
  Gianluca
 


Yes, I can browse the IPA users and I can also login again with an IPA user
with the same permissions he had before, connected with localdomain.local
profile that is the legacy one
This afternoon when I posted the first question of this thread it didn't
worked.
I don't know if oVirt makes a sort of broadcast related to the domain and
so can find now the new IPA server transparently or the engine-config
commands produced anything despite the errors they gave

In relation with the ldap instance  see this in engine.log just after
engine last start after adding the aaa extension

2014-12-10 19:03:16,591 ERROR
[org.ovirt.engineextensions.aaa.ldap.AuthzExtension] (MSC service thread
1-1)
 [ovirt-engine-extension-aaa-ldap.authz::ldap1-authz] Cannot initialize
LDAP framework, deferring initializ
ation. Error: no such object
2014-12-10 19:03:16,592 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread
1-1) Extension 'ldap1-authz' initialized
2014-12-10 19:03:16,596 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread
1-1) Initializing extension 'internal'
2014-12-10 19:03:16,598 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread
1-1) Extension 'internal' initialized
2014-12-10 19:03:16,598 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread
1-1) Initializing extension 'localdomain.local'
2014-12-10 19:03:16,599 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread
1-1) Extension 'localdomain.local' initialized
2014-12-10 19:03:16,599 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread
1-1) Start of enabled extensions list
2014-12-10 19:03:16,599 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread
1-1) Instance name: 'builtin-authn-localdomain.local', Extension name:
'Kerberos/Ldap Authn (Built-in)', Ve
rsion: 'N/A', Notes: '', License: 'ASL 2.0', Home: 'http://www.ovirt.org',
Author 'The oVirt Project', Buil
d interface Version: '0',  File: 'N/A', Initialized: 'true'
2014-12-10 19:03:16,603 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread
1-1) Instance name: 'ldap1-authn', Extension name:
'ovirt-engine-extension-aaa-ldap.authn', Version: '1.0.0
', Notes: 'Display name: ovirt-engine-extension-aaa-ldap-1.0.0-1.el6',
License: 'ASL 2.0', Home: 'http://www.ovirt.org', Author 'The oVirt
Project', Build interface Version: '0',  File:
'/etc/ovirt-engine/extensions.d/domain1-authn.properties', Initialized:
'true'
2014-12-10 19:03:16,604 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread 1-1) Instance name: 'builtin-authn-internal', Extension name:
'Internal Authn (Built-in)', Version: 'N/A', Notes: '', License: 'ASL 2.0',
Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface
Version: '0',  File: 'N/A', Initialized: 'true'
2014-12-10 19:03:16,604 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread 1-1) Instance name: 'ldap1-authz', Extension name:
'ovirt-engine-extension-aaa-ldap.authz', Version: '1.0.0', Notes: 'Display
name: ovirt-engine-extension-aaa-ldap-1.0.0-1.el6', License: 'ASL 2.0',
Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build interface
Version: '0',  File:
'/etc/ovirt-engine/extensions.d/domain1-authz.properties', Initialized:
'true'
2014-12-10 19:03:16,605 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread 1-1) Instance name: 'internal', Extension name: 'Internal Authz
(Built-in)', Version: 'N/A', Notes: '', License: 'ASL 2.0', Home: '
http://www.ovirt.org', Author 'The oVirt Project', Build interface Version:
'0',  File: 'N/A', Initialized: 'true'
2014-12-10 19:03:16,606 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread 1-1) Instance name: 'localdomain.local', Extension name:
'Kerberos/Ldap Authz (Built-in)', Version: 'N/A', Notes: '', License: 'ASL
2.0', Home: 'http://www.ovirt.org', Author 'The oVirt Project', Build
interface Version: '0',  File: 'N/A', Initialized: 'true'
2014-12-10 19:03:16,609 INFO
 [org.ovirt.engine.core.extensions.mgr.ExtensionsManager] (MSC service
thread 1-1) End of enabled extensions list

and then no other ERROR messages, but you can check the whole log.


Gianluca

Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Alon Bar-Lev


- Original Message -
 From: Gianluca Cecchi gianluca.cec...@gmail.com
 To: Alon Bar-Lev alo...@redhat.com
 Cc: Ondra Machacek omach...@redhat.com, users users@ovirt.org
 Sent: Wednesday, December 10, 2014 10:14:09 PM
 Subject: Re: [ovirt-users] Info on changing IPA server hostname in oVirt
 
 On Wed, Dec 10, 2014 at 7:16 PM, Alon Bar-Lev alo...@redhat.com wrote:
 
 
 
 
  probably I some startup error at engine.log, can you please send me
  engine.log so I can see what's wrong?
 
 
 
 
 
   BTW: I tried my IPA lookup just for trying and I'm able to find all
  the
   users and also new users defined after migration to the new c7server
  ???
  
  https://drive.google.com/file/d/0BwoPbcrMv8mvbks2cmlhSmJjdnc/view?usp=sharing
 
 
 ok. done.
 Here it is
 https://drive.google.com/file/d/0BwoPbcrMv8mvQWZ0R3lwX2RXTEU/view?usp=sharing

2014-12-10 19:03:16,554 ERROR 
[org.ovirt.engineextensions.aaa.ldap.AuthnExtension] (MSC service thread 1-1) 
[ovirt-engine-extension-aaa-ldap.authn::ldap1-authn] Cannot initialize LDAP 
framework, deferring initialization. Error: no such object

This is interesting I never saw this error, can I ask you to enable debug?

Edit:
/usr/share/ovirt-engine/services/ovirt-engine/ovirt-engine.xml.in

Add the following before the root-logger line:
   logger category=org.ovirt.engineextensions.aaa.ldap
 level name=ALL/
   /logger

Also in 3.5.0 you need to modify file-handler level to ALL instead of INFO
  file-handler name=ENGINE autoflush=true
level name=ALL/

Then restart engine and we should see lots of messages within engine.log.

Thanks!
Alon
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] oVirt power management issue

2014-12-10 Thread Eli Mesika


- Original Message -
 From: Wout Peeters w...@unix-solutions.be
 To: Eli Mesika emes...@redhat.com
 Cc: users@ovirt.org
 Sent: Wednesday, December 10, 2014 2:53:33 PM
 Subject: Re: [ovirt-users] oVirt power management issue
 
 
 Hi Eli,
 
 
 When we enter the following data into the webGUI and press Test:
 
 Address = [ip-address]
 User Name = apc
 Password = [password]
 Type = apc
 SSH Port = 22
 Slot = 1
 Options = [empty]
 Secure = [box checked]
 
 
 It shows up in the vdsm.log as follows:
 
 addr=[ip-address],port=,agent=apc,user=[user],passwd=,action=status,secure=False,options=,policy=None
 
 
 The 'port=', 'secure=' and 'options=' fields seem to remain unchanged,
 regardless of our input.

Hi
Which APC version is used ???
I am getting to the conclusion that I must debug that in order to get an idea 
what is going on 

 
 
 Kind Regards,
 
 Wout
 
 
 - Oorspronkelijk bericht -
 Van: Eli Mesika emes...@redhat.com
 Aan: Wout Peeters w...@unix-solutions.be
 Cc: users@ovirt.org
 Verzonden: Woensdag 10 december 2014 12:54:56
 Onderwerp: Re: [ovirt-users] oVirt power management issue
 
 
 
 - Original Message -
  From: Wout Peeters w...@unix-solutions.be
  To: Eli Mesika emes...@redhat.com
  Cc: users@ovirt.org
  Sent: Tuesday, December 9, 2014 2:59:41 PM
  Subject: Re: [ovirt-users] oVirt power management issue
  
  Hi Eli,
  
  
  The compatibility version of the cluster in which the proxy host resides is
  3.5 .
 
 Hi
 Looking again in your VDSM log is see this
 
  
 fenceNode(addr=***.***.***.***,port=,agent=apc,user=apc,passwd=,action=status,secure=False,options=,policy=None)
 
 But when you invoked it directly you had wrote :
 
 fence_apc -a ***.***.***.*** -l apc -p ** -o status -n 1 -x
 
 So, this required a secured connection while you sent ,secure=False from UI
 Can you please check that the secure checkbox is checked in the UI for this
 PM agents and retry ?
 
  
  
  Kind regards,
  
  Wout
  
  - Oorspronkelijk bericht -
  Van: Eli Mesika emes...@redhat.com
  Aan: Wout Peeters w...@unix-solutions.be
  Cc: users@ovirt.org
  Verzonden: Maandag 8 december 2014 22:06:23
  Onderwerp: Re: [ovirt-users] oVirt power management issue
  
  
  
  - Original Message -
   From: Wout Peeters w...@unix-solutions.be
   To: emes...@redhat.com
   Cc: users@ovirt.org
   Sent: Monday, December 8, 2014 12:01:10 PM
   Subject: Fwd: [ovirt-users] oVirt power management issue
   
   
   Hi Eli,
   
   Thanks for the response. Attached are engine.log and vdsm.log from the
   host
   serving as a proxy. Our CPUs are Intel Nehalem-based. We encounter the
   same
   problem using apc_snmp. This is the output of the rpm-commands:
   
   rpm -qa | grep vdsm
   
   vdsm-yajsonrpc-4.16.7-1.gitdb83943.el7.noarch
   vdsm-4.16.7-1.gitdb83943.el7.x86_64
   vdsm-xmlrpc-4.16.7-1.gitdb83943.el7.noarch
   vdsm-python-zombiereaper-4.16.7-1.gitdb83943.el7.noarch
   vdsm-jsonrpc-4.16.7-1.gitdb83943.el7.noarch
   vdsm-cli-4.16.7-1.gitdb83943.el7.noarch
   vdsm-python-4.16.7-1.gitdb83943.el7.noarch
   
   
   rpm -qa | grep fence-agents
   
   fence-agents-hpblade-4.0.2-21.el7.x86_64
   fence-agents-cisco-ucs-4.0.2-21.el7.x86_64
   fence-agents-eaton-snmp-4.0.2-21.el7.x86_64
   fence-agents-apc-4.0.2-21.el7.x86_64
   fence-agents-rsb-4.0.2-21.el7.x86_64
   fence-agents-ilo-mp-4.0.2-21.el7.x86_64
   fence-agents-ifmib-4.0.2-21.el7.x86_64
   fence-agents-cisco-mds-4.0.2-21.el7.x86_64
   fence-agents-all-4.0.2-21.el7.x86_64
   fence-agents-common-4.0.2-21.el7.x86_64
   fence-agents-rhevm-4.0.2-21.el7.x86_64
   fence-agents-eps-4.0.2-21.el7.x86_64
   fence-agents-bladecenter-4.0.2-21.el7.x86_64
   fence-agents-intelmodular-4.0.2-21.el7.x86_64
   fence-agents-apc-snmp-4.0.2-21.el7.x86_64
   fence-agents-ilo2-4.0.2-21.el7.x86_64
   fence-agents-ipmilan-4.0.2-21.el7.x86_64
   fence-agents-scsi-4.0.2-21.el7.x86_64
   fence-agents-brocade-4.0.2-21.el7.x86_64
   fence-agents-wti-4.0.2-21.el7.x86_64
   fence-agents-kdump-4.0.2-21.el7.x86_64
   fence-agents-ibmblade-4.0.2-21.el7.x86_64
   fence-agents-ipdu-4.0.2-21.el7.x86_64
   fence-agents-vmware-soap-4.0.2-21.el7.x86_64
   fence-agents-drac5-4.0.2-21.el7.x86_64
   
   
   Kind regards,
   
   Wout
  
  Have seen few resolved bugs on that , can you please let us know what is
  the
  cluster level version in which the proxy host resides ?
  
  
   
   
   - Oorspronkelijk bericht -
   Van: Eli Mesika emes...@redhat.com
   Aan: Wout Peeters w...@unix-solutions.be
   Cc: users@ovirt.org
   Verzonden: Maandag 8 december 2014 00:17:13
   Onderwerp: Re: [ovirt-users] oVirt power management issue
   
   
   
   - Original Message -
From: Eli Mesika emes...@redhat.com
To: Wout Peeters w...@unix-solutions.be
Cc: users@ovirt.org
Sent: Monday, December 8, 2014 1:14:54 AM
Subject: Re: [ovirt-users] oVirt power management issue



- Original Message -
 From: Wout Peeters 

Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Gianluca Cecchi
On Wed, Dec 10, 2014 at 9:25 PM, Alon Bar-Lev alo...@redhat.com wrote:



 2014-12-10 19:03:16,554 ERROR
 [org.ovirt.engineextensions.aaa.ldap.AuthnExtension] (MSC service thread
 1-1) [ovirt-engine-extension-aaa-ldap.authn::ldap1-authn] Cannot initialize
 LDAP framework, deferring initialization. Error: no such object

 This is interesting I never saw this error, can I ask you to enable debug?

 Edit:
 /usr/share/ovirt-engine/services/ovirt-engine/ovirt-engine.xml.in

 Add the following before the root-logger line:
logger category=org.ovirt.engineextensions.aaa.ldap
  level name=ALL/
/logger

 Also in 3.5.0 you need to modify file-handler level to ALL instead of INFO
   file-handler name=ENGINE autoflush=true
 level name=ALL/

 Then restart engine and we should see lots of messages within engine.log.

 Thanks!
 Alon



Hi,
if you want I send it to you... but I have understood
I didn't change the domain parameters, leaving inside the
file /etc/ovirt-engine/aaa/ldap1.properties
dc=company,dc=com
and changing only the uid=... part ;-)

In fact inside IPA log files I see this:

[10/Dec/2014:22:01:54 +0100] ipapwd_pre_bind_otp - [file prepost.c, line
1296]: Not handled (could not search for BIND dn
uid=vadmin,cn=users,cn=accounts,dc=company,dc=com - error 32 : No such
object)
[10/Dec/2014:22:01:54 +0100] ipalockout_postop - [file ipa_lockout.c, line
503]: Failed to retrieve entry
uid=vadmin,cn=users,cn=accounts,dc=company,dc=com: 32
[10/Dec/2014:22:01:54 +0100] ipalockout_preop - [file ipa_lockout.c, line
749]: Failed to retrieve entry
uid=vadmin,cn=users,cn=accounts,dc=company,dc=com: 32
[10/Dec/2014:22:01:54 +0100] ipapwd_pre_bind_otp - [file prepost.c, line
1296]: Not handled (could not search for BIND dn
uid=vadmin,cn=users,cn=accounts,dc=company,dc=com - error 32 : No such
object)
[10/Dec/2014:22:01:54 +0100] ipalockout_postop - [file ipa_lockout.c, line
503]: Failed to retrieve entry
uid=vadmin,cn=users,cn=accounts,dc=company,dc=com: 32


After putting correct values
dc=localdomain,dc=local
and restarting the engine (without debug symbols)

all is ok and I can both search users and groups in ldap1 and connect to
the engine webadmin portal with apparently correct privileges (only limited
tests done).

Thanks and sorry for misundersanding...
two questions:
1) What about the legacy still working?

2) I see that the connection with ldap apparently is through 389 port and
so in unencrypted mode.
What should I configure to enable ldaps:// connection mode as this is
sensitive information?

Possibly these lines in ldap1.properties?

# Create keystore, import certificate chain and uncomment
# if using ssl/tls.
#pool.default.ssl.startTLS = true
#pool.default.ssl.truststore.file =
${local:_basedir}/${global:vars.server}.jks
#pool.default.ssl.truststore.password = changeit

but how to use and where to put eventually the IPA certificate?
Do I have to convert IPA ca.crt into some other format?

Gianluca
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Alon Bar-Lev


- Original Message -
 From: Gianluca Cecchi gianluca.cec...@gmail.com
 To: Alon Bar-Lev alo...@redhat.com
 Cc: Ondra Machacek omach...@redhat.com, users users@ovirt.org
 Sent: Wednesday, December 10, 2014 11:22:27 PM
 Subject: Re: [ovirt-users] Info on changing IPA server hostname in oVirt
 
 On Wed, Dec 10, 2014 at 9:25 PM, Alon Bar-Lev alo...@redhat.com wrote:
 
 
 
  2014-12-10 19:03:16,554 ERROR
  [org.ovirt.engineextensions.aaa.ldap.AuthnExtension] (MSC service thread
  1-1) [ovirt-engine-extension-aaa-ldap.authn::ldap1-authn] Cannot initialize
  LDAP framework, deferring initialization. Error: no such object
 
  This is interesting I never saw this error, can I ask you to enable debug?
 
  Edit:
  /usr/share/ovirt-engine/services/ovirt-engine/ovirt-engine.xml.in
 
  Add the following before the root-logger line:
 logger category=org.ovirt.engineextensions.aaa.ldap
   level name=ALL/
 /logger
 
  Also in 3.5.0 you need to modify file-handler level to ALL instead of INFO
file-handler name=ENGINE autoflush=true
  level name=ALL/
 
  Then restart engine and we should see lots of messages within engine.log.
 
  Thanks!
  Alon
 
 
 
 Hi,
 if you want I send it to you... but I have understood
 I didn't change the domain parameters, leaving inside the
 file /etc/ovirt-engine/aaa/ldap1.properties
 dc=company,dc=com
 and changing only the uid=... part ;-)
 
 In fact inside IPA log files I see this:
 
 [10/Dec/2014:22:01:54 +0100] ipapwd_pre_bind_otp - [file prepost.c, line
 1296]: Not handled (could not search for BIND dn
 uid=vadmin,cn=users,cn=accounts,dc=company,dc=com - error 32 : No such
 object)
 [10/Dec/2014:22:01:54 +0100] ipalockout_postop - [file ipa_lockout.c, line
 503]: Failed to retrieve entry
 uid=vadmin,cn=users,cn=accounts,dc=company,dc=com: 32
 [10/Dec/2014:22:01:54 +0100] ipalockout_preop - [file ipa_lockout.c, line
 749]: Failed to retrieve entry
 uid=vadmin,cn=users,cn=accounts,dc=company,dc=com: 32
 [10/Dec/2014:22:01:54 +0100] ipapwd_pre_bind_otp - [file prepost.c, line
 1296]: Not handled (could not search for BIND dn
 uid=vadmin,cn=users,cn=accounts,dc=company,dc=com - error 32 : No such
 object)
 [10/Dec/2014:22:01:54 +0100] ipalockout_postop - [file ipa_lockout.c, line
 503]: Failed to retrieve entry
 uid=vadmin,cn=users,cn=accounts,dc=company,dc=com: 32
 
 
 After putting correct values
 dc=localdomain,dc=local
 and restarting the engine (without debug symbols)
 
 all is ok and I can both search users and groups in ldap1 and connect to
 the engine webadmin portal with apparently correct privileges (only limited
 tests done).

Good!
 
 Thanks and sorry for misundersanding...
 two questions:
 1) What about the legacy still working?

yes it should work, but it won't be improved nor fixed apart of regression 
issues.

 2) I see that the connection with ldap apparently is through 389 port and
 so in unencrypted mode.
 What should I configure to enable ldaps:// connection mode as this is
 sensitive information?
 
 Possibly these lines in ldap1.properties?
 
 # Create keystore, import certificate chain and uncomment
 # if using ssl/tls.
 #pool.default.ssl.startTLS = true
 #pool.default.ssl.truststore.file =
 ${local:_basedir}/${global:vars.server}.jks
 #pool.default.ssl.truststore.password = changeit
 
 but how to use and where to put eventually the IPA certificate?
 Do I have to convert IPA ca.crt into some other format?

better to use startTLS over ldaps.
so yes, the above is the right setting.
you should import the ca certificate, see instructions here[1]

Alon

[1] 
http://gerrit.ovirt.org/gitweb?p=ovirt-engine-extension-aaa-ldap.git;a=blob;f=README;hb=HEAD#l141
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Gianluca Cecchi
On Wed, Dec 10, 2014 at 10:30 PM, Alon Bar-Lev alo...@redhat.com wrote:




 better to use startTLS over ldaps.
 so yes, the above is the right setting.
 you should import the ca certificate, see instructions here[1]

 Alon

 [1]
 http://gerrit.ovirt.org/gitweb?p=ovirt-engine-extension-aaa-ldap.git;a=blob;f=README;hb=HEAD#l141



I've done it this way:

copied /etc/ipa/ca.crt on engine server renaming it ipa_ca.crt

keytool -importcert -noprompt -trustcacerts -alias iparootca -file
/root/ipa_ca.crt -keystore ipaca.jks -storepass mysecret

put  ipaca.jks in /etc/ovirt-engine/aaa/

ldap1.properties now has

# Create keystore, import certificate chain and uncomment
# if using ssl/tls.
pool.default.ssl.startTLS = true
#pool.default.ssl.truststore.file =
${local:_basedir}/${global:vars.server}.jks
pool.default.ssl.truststore.file = /etc/ovirt-engine/aaa/ipaca.jks
pool.default.ssl.truststore.password = mysecret

and restarted ovirt engine but it seems all conenctions are still through
389 port

java1586 ovirt  300u  IPv4 395136  0t0 TCP
ovirtmgr.localdomain.local:34263-c7serv
er.localdomain.local:389 (ESTABLISHED)
java1586 ovirt  301u  IPv4 395137  0t0 TCP
ovirtmgr.localdomain.local:34264-c7server.localdomain.local:389
(ESTABLISHED)
java1586 ovirt  302u  IPv4 395138  0t0 TCP
ovirtmgr.localdomain.local:34265-c7server.localdomain.local:389
(ESTABLISHED)
java1586 ovirt  303u  IPv4 395139  0t0 TCP
ovirtmgr.localdomain.local:34266-c7server.localdomain.local:389
(ESTABLISHED)
java1586 ovirt  304u  IPv4 395140  0t0 UDP *:55673
java1586 ovirt  305u  IPv4 395141  0t0 TCP
ovirtmgr.localdomain.local:34267-c7server.localdomain.local:389
(ESTABLISHED)
java1586 ovirt  306u  IPv4 395142  0t0 TCP
ovirtmgr.localdomain.local:34268-c7server.localdomain.local:389
(ESTABLISHED)
java1586 ovirt  307u  IPv4 395143  0t0 TCP
ovirtmgr.localdomain.local:34269-c7server.localdomain.local:389
(ESTABLISHED)
java1586 ovirt  308u  IPv4 395144  0t0 TCP
ovirtmgr.localdomain.local:34270-c7server.localdomain.local:389
(ESTABLISHED)
java1586 ovirt  309u  IPv4 395145  0t0 UDP *:49690
java1586 ovirt  310u  IPv4 395146  0t0 TCP
ovirtmgr.localdomain.local:34271-c7server.localdomain.local:389
(ESTABLISHED)
java1586 ovirt  311u  IPv4 395147  0t0 TCP
ovirtmgr.localdomain.local:34272-c7server.localdomain.local:389
(ESTABLISHED)
java1586 ovirt  312u  IPv4 395148  0t0 TCP
ovirtmgr.localdomain.local:34273-c7server.localdomain.local:389
(ESTABLISHED)
java1586 ovirt  313u  IPv4 395149  0t0 TCP
ovirtmgr.localdomain.local:34274-c7server.localdomain.local:389
(ESTABLISHED)
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Info on changing IPA server hostname in oVirt

2014-12-10 Thread Alon Bar-Lev


- Original Message -
 From: Gianluca Cecchi gianluca.cec...@gmail.com
 To: Alon Bar-Lev alo...@redhat.com
 Cc: Ondra Machacek omach...@redhat.com, users users@ovirt.org
 Sent: Thursday, December 11, 2014 12:10:43 AM
 Subject: Re: [ovirt-users] Info on changing IPA server hostname in oVirt
 
 On Wed, Dec 10, 2014 at 10:30 PM, Alon Bar-Lev alo...@redhat.com wrote:
 
 
 
 
  better to use startTLS over ldaps.
  so yes, the above is the right setting.
  you should import the ca certificate, see instructions here[1]
 
  Alon
 
  [1]
  http://gerrit.ovirt.org/gitweb?p=ovirt-engine-extension-aaa-ldap.git;a=blob;f=README;hb=HEAD#l141
 
 
 
 I've done it this way:
 
 copied /etc/ipa/ca.crt on engine server renaming it ipa_ca.crt
 
 keytool -importcert -noprompt -trustcacerts -alias iparootca -file
 /root/ipa_ca.crt -keystore ipaca.jks -storepass mysecret
 
 put  ipaca.jks in /etc/ovirt-engine/aaa/
 
 ldap1.properties now has
 
 # Create keystore, import certificate chain and uncomment
 # if using ssl/tls.
 pool.default.ssl.startTLS = true
 #pool.default.ssl.truststore.file =
 ${local:_basedir}/${global:vars.server}.jks
 pool.default.ssl.truststore.file = /etc/ovirt-engine/aaa/ipaca.jks
 pool.default.ssl.truststore.password = mysecret
 
 and restarted ovirt engine but it seems all conenctions are still through
 389 port

that's ok.

there are two methods of secure communications.
1. a protocol over TLS/SSL, in which you negotiate secure stream and 
communicate over it.
2. startTLS(and similar), in which you connect using plain protocol and 
instruct remote to start secure stream within the same connection.

the startTLS is more flexible and has some advantages over the secure stream, 
for example: you do not need two separate tcp ports, you can also fallback 
within same connection to plain if ssl is not supported.

you can verify that you are using secure connection using wireshark, or you can 
use a store without the correct ca certificate.

Alon
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] webui typo

2014-12-10 Thread Scott Worthington
I'm not certain where the code is that contains this typo, but Live Snapsnot
Support should read Live Snapshot Support

I am running ovirt-engine-3.5.0.1-1.el6

I found some files that contained Snapsnot in here:
  /usr/share/ovirt-engine/engine.ear/webadmin.war/deferredjs/



Should I open a bz?

--ScottW
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] webui typo

2014-12-10 Thread Alon Bar-Lev


- Original Message -
 From: Scott Worthington scott.c.worthing...@gmail.com
 To: users@ovirt.org
 Sent: Thursday, December 11, 2014 12:18:58 AM
 Subject: [ovirt-users] webui typo
 
 I'm not certain where the code is that contains this typo, but Live Snapsnot
 Support should read Live Snapshot Support
 
 I am running ovirt-engine-3.5.0.1-1.el6
 
 I found some files that contained Snapsnot in here:
 /usr/share/ovirt-engine/engine.ear/webadmin.war/deferredjs/
 
 
 
 Should I open a bz?

Sure.___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Local storage with self-hosted mode

2014-12-10 Thread Jason Greene
Thanks for the suggestions.

Following Maor’s suggestion I was able to add a local domain, but that required 
maintenance mode, so I had to failure the engine over to another host to  make 
the change to the current host. 

I like the appliance solution a little better, although I think it’s best if I 
were to run it under its own private KVM process unmanaged by ovirt, so that 
its possible to edit and cycle the host. Unfortunately it’s still a bit 
cumbersome as you need to have an engine appliance per system or shuffle around 
the image with some sort of disaster recovery plan.

I also looked into using gluster or cephfs as a way to share state, but noticed 
the BZs about the lack of complete atomicity leading to duplicate engines.

This is probably not the right place for dev musings, but IMO it would be great 
if in a future release there could be a solution that doesn’t require shared 
storage, which for smaller use-cases is often too pricey of a requirement. 
Ideally, under such a “horizontal” setup, each host could govern its own 
management data, and the engine could act more as an authoritative aggregator, 
thereby reducing the need for ha (if it fails just reinstall a clean one and 
let it reimport everything). It seems like most of the pieces are already 
there, with the per host-vdsm instance already containing much of the data. I’m 
guessing the missing element is having the engine support pulling that 
information as opposed to just pushing it. This is sort of like a capability 
that an unnamed proprietary competitor has, so it might have some sort of 
appeal. Of course such setups do have limitations, like you still need shared 
storage for live migrations and so on. So I certainly understand the rational 
behind the existing design. Anyway it’s just some food for thought.

Thanks

-Jason

 On Dec 7, 2014, at 6:26 AM, Doron Fediuck dfedi...@redhat.com wrote:
 
 Hi Jason,
 Hosted Engine was designed to work with a shared storage since all hosts
 need to share information on their status, and by that support 
 high-availability
 for this VM.
 
 If you do not need high-availability you can use RHEV appliance to get a VM
 running with the engine inside. Remember that failure of this host will kill
 the engine VM as well.
 
 Doron
 
 - Original Message -
 From: Maor Lipchuk mlipc...@redhat.com
 To: Jason Greene jason.gre...@redhat.com
 Cc: users@ovirt.org
 Sent: Sunday, December 7, 2014 1:22:44 PM
 Subject: Re: [ovirt-users] Local storage with self-hosted mode
 
 Hi Jason,
 
 Did you try to create a new local Data Center, and add a local storage domain
 there?
 or it have to be on the same Data Center containing the hosted engine?
 
 Regards,
 Maor
 
 
 - Original Message -
 From: Jason Greene jason.gre...@redhat.com
 To: users@ovirt.org
 Sent: Friday, December 5, 2014 11:20:31 PM
 Subject: [ovirt-users] Local storage with self-hosted mode
 
 
 Is there any way to use local storage with self-hosted mode for VMs other
 than the engine? The interface does not seem to allow it. I can hack in
 local storage on vdsm, but its not discovered/used by the engine (so i
 assume this is because it keeps its own metadata). I tried using a posix
 domain but there seems to be an expectation that the posix domain is
 accessible to all other hosts.
 
 My use case is 2 physical servers with no shared storage options, and we
 need
 fast I/O since the VMs are used for CI, so local storage is the ideal
 setup.
 
 -Jason
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users
 
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users
 

--
Jason T. Greene
WildFly Lead / JBoss EAP Platform Architect
JBoss, a division of Red Hat

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] Integration Neutron + Ovirt

2014-12-10 Thread Eduardo Terzella
Good night,

I followed all the steps for installing the neutron appliance, integrated to
oVirt.

Even after installing the host, supporting network provider neutron, the
in-br-br-phy and neutron-neutron interface does not appear in the oVirt
configuration.

Someone has already gone through this problem?
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Does Ovirt Support Nested VM?

2014-12-10 Thread Joop van de Wege
Xie, Chao xiec.f...@cn.fujitsu.com schreef op 11 december 2014 04:54:12 CET:
Hi, All
I build a Ovirt Environment and want to use a VM in the Ovirt as
Hypervisor. But it prompt “can’t be virtuliaze” .
But I remember CENTOS  support Nested VM and IMO the Ovirt should
support ,too.
Does Somesone know how to set?
Yes it does. Look for vdsm-nestedvt if I remember correctly. It's a vdsm hook 
you need to install on every host.

Joop

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Don't start vm

2014-12-10 Thread Nir Soffer
- Original Message -
 From: Roman Nikolayevich Drovalev drova...@kaluga-gov.ru
 To: Nir Soffer nsof...@redhat.com
 Sent: Thursday, December 11, 2014 8:29:44 AM
 Subject: Re: [ovirt-users]  Don't start vm
 
 Hi,
 
 I attach the file. Below log in the vdsm.log.62.xz
 
 The given nonexistent disk has probably appeared after template removal
 from which it has been created.
 BUT it was independent and before problems was not, after template
 removal!
 The disk exists, but at it has changed ID!

I don't understand this description.

Can you describe to steps to reproduce this issue?

Guessing from your description:
1. Create vm with x disks
2. Create template
3. Create vm from template
4. Remove template
?

 
 Nir Soffer nsof...@redhat.com написано 09.12.2014 15:07:51:
 
   
   Hi,
   My config: vdsm host - CentOS 7, oVirt 3.5
   
Could you please share from hypervisor the /var/log/vdsm/vdsm.log
 too?
   
   my /var/log/vdsm/vdsm.log
  
  We need the full log - please attach here or open a bug and
  attach the full log.
  
   
   Thread-283375::DEBUG::2014-12-06
   21:20:40,219::stompReactor::163::yajsonrpc.StompServer::(send) Sending
   response
  
  You are using jsonrpc - please check if switching to xmlrpc solve
  your issue.
  
   Thread-283376::DEBUG::2014-12-06
   21:20:40,252::lvm::288::Storage.Misc.excCmd::(cmd) SUCCESS: err = '
   WARNING: lvmetad is running but disabled. Restart lvmetad before
 enabling
   it!\n'; rc = 0
   Thread-283376::DEBUG::2014-12-06
   21:20:40,253::lvm::454::Storage.LVM::(_reloadlvs) lvs reloaded
   Thread-283376::DEBUG::2014-12-06
   21:20:40,254::lvm::454::Storage.OperationMutex::(_reloadlvs) Operation
 'lvm
   reload operation' released the operation mutex
   Thread-283376::WARNING::2014-12-06
   21:20:40,254::lvm::600::Storage.LVM::(getLv) lv:
   fb8466c9-0867-4e73-8362-2c95eea89a83 not found in lvs vg:
   9d53ecef-8bfc-470b-8867-836bfa7df137 response
   Thread-283376::ERROR::2014-12-06
   21:20:40,254::task::866::Storage.TaskManager.Task::(_setError)
   Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::Unexpected error
   Traceback (most recent call last):
   File /usr/share/vdsm/storage/task.py, line 873, in _run
   return fn(*args, **kargs)
   File /usr/share/vdsm/logUtils.py, line 45, in wrapper
   res = f(*args, **kwargs)
   File /usr/share/vdsm/storage/hsm.py, line 3099, in getVolumeSize
   apparentsize = str(dom.getVSize(imgUUID, volUUID))
   File /usr/share/vdsm/storage/blockSD.py, line 622, in getVSize
   size = lvm.getLV(self.sdUUID, volUUID).size
   File /usr/share/vdsm/storage/lvm.py, line 893, in getLV
   raise se.LogicalVolumeDoesNotExistError(%s/%s % (vgName, lvName))
   LogicalVolumeDoesNotExistError: Logical volume does not exist:
   (u'9d53ecef-8bfc-470b-8867-836bfa7df137/
  fb8466c9-0867-4e73-8362-2c95eea89a83',)
   Thread-283376::DEBUG::2014-12-06
   21:20:40,255::task::885::Storage.TaskManager.Task::(_run)
   Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::Task._run:
   cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd
   (u'9d53ecef-8bfc-470b-8867-836bfa7df137',
   u'0002-0002-0002-0002-010b',
   u'7deace0a-0c83-41c8-9122-84079ad949c2',
   u'fb8466c9-0867-4e73-8362-2c95eea89a83') {} failed - stopping task
   Thread-283376::DEBUG::2014-12-06
   21:20:40,255::task::1217::Storage.TaskManager.Task::(stop)
   Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::stopping in state
 preparing
   (force False)
   Thread-283376::DEBUG::2014-12-06
   21:20:40,255::task::993::Storage.TaskManager.Task::(_decref)
   Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::ref 1 aborting True
   Thread-283376::INFO::2014-12-06
   21:20:40,255::task::1171::Storage.TaskManager.Task::(prepare)
   Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::aborting: Task is
 aborted:
   'Logical volume does not exist' - code 610
   Thread-283376::DEBUG::2014-12-06
   21:20:40,255::task::1176::Storage.TaskManager.Task::(prepare)
   Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::Prepare: aborted: Logical
   volume does not exist
   Thread-283376::DEBUG::2014-12-06
   21:20:40,256::task::993::Storage.TaskManager.Task::(_decref)
   Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::ref 0 aborting True
   Thread-283376::DEBUG::2014-12-06
   21:20:40,256::task::928::Storage.TaskManager.Task::(_doAbort)
   Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::Task._doAbort: force
 False
   Thread-283376::DEBUG::2014-12-06
   21:20:40,256::resourceManager::
  977::Storage.ResourceManager.Owner::(cancelAll)
   Owner.cancelAll requests {}
   Thread-283376::DEBUG::2014-12-06
   21:20:40,256::task::595::Storage.TaskManager.Task::(_updateState)
   Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::moving from state
 preparing -
   state aborting
   Thread-283376::DEBUG::2014-12-06
   21:20:40,256::task::550::Storage.TaskManager.Task::(__state_aborting)
   Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::_aborting: recover policy
 none
   Thread-283376::DEBUG::2014-12-06
   21:20:40,256::task::595::Storage.TaskManager.Task::(_updateState)
 

[ovirt-users] Problems while adding external event to ovirt

2014-12-10 Thread plysan
Hi,

When I try to add an external event to ovirt using curl, I get permission
issue:

$ curl  -X POST --insecure -u admin@internal:abc123 -H Content-Type:
application/json https://192.168.3.226/ovirt-engine/api/events --data
'{origin:thirdParty,severity:normal,custom_id:123,description:hello
external event.}'
?xml version=1.0 encoding=UTF-8 standalone=yes?
fault
reasonOperation Failed/reason
detail[User is not authorized to perform this action.]/detail
/fault

The engine.log says:

2014-12-11 14:52:33,725 INFO
 [org.ovirt.engine.core.bll.aaa.LoginUserCommand] (ajp--127.0.0.1-8702-7)
Running command: LoginUserCommand internal: false.
2014-12-11 14:52:33,732 INFO
 [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
(ajp--127.0.0.1-8702-7) Correlation ID: null, Call Stack: null, Custom
Event ID: -1, Message: User admin logged in.
2014-12-11 14:52:33,750 INFO
 [org.ovirt.engine.core.bll.AddExternalEventCommand]
(ajp--127.0.0.1-8702-7) [6947ffae] No permission found for user
fdfc627c-d875-11e0-90f0-83df133b58cc or one of the groups he is member of,
when running action AddExternalEvent, Required permissions are: Action
type: ADMIN Action group: INJECT_EXTERNAL_EVENTS Object type: System
 Object ID: aaa0----123456789aaa.
2014-12-11 14:52:33,751 WARN
 [org.ovirt.engine.core.bll.AddExternalEventCommand]
(ajp--127.0.0.1-8702-7) [6947ffae] CanDoAction of action AddExternalEvent
failed. Reasons:USER_NOT_AUTHORIZED_TO_PERFORM_ACTION
2014-12-11 14:52:33,765 ERROR
[org.ovirt.engine.api.restapi.resource.AbstractBackendResource]
(ajp--127.0.0.1-8702-7) Operation Failed: [User is not authorized to
perform this action.]
2014-12-11 14:52:33,779 INFO
 [org.ovirt.engine.core.bll.aaa.LogoutBySessionCommand]
(ajp--127.0.0.1-8702-7) [21c639e1] Running command: LogoutBySessionCommand
internal: false.
2014-12-11 14:52:33,780 INFO
 [org.ovirt.engine.core.bll.aaa.LogoutUserCommand] (ajp--127.0.0.1-8702-7)
[6de8f467] Running command: LogoutUserCommand internal: false.
2014-12-11 14:52:33,790 INFO
 [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
(ajp--127.0.0.1-8702-7) [6de8f467] Correlation ID: 6de8f467, Call Stack:
null, Custom Event ID: -1, Message: User admin logged out.

Is this the expected behavior? Or is there anything i missed?

thanks
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Problems while adding external event to ovirt

2014-12-10 Thread plysan
Oh, forgot the environment:

ovirt-engine-backend-3.5.1-0.0.master.20141112062025.git2c24911.el6.noarch
ovirt-engine-restapi-3.5.1-0.0.master.20141112062025.git2c24911.el6.noarch

2014-12-11 15:18 GMT+08:00 plysan ply...@gmail.com:

 Hi,

 When I try to add an external event to ovirt using curl, I get permission
 issue:

 $ curl  -X POST --insecure -u admin@internal:abc123 -H Content-Type:
 application/json https://192.168.3.226/ovirt-engine/api/events --data
 '{origin:thirdParty,severity:normal,custom_id:123,description:hello
 external event.}'
 ?xml version=1.0 encoding=UTF-8 standalone=yes?
 fault
 reasonOperation Failed/reason
 detail[User is not authorized to perform this action.]/detail
 /fault

 The engine.log says:

 2014-12-11 14:52:33,725 INFO
  [org.ovirt.engine.core.bll.aaa.LoginUserCommand] (ajp--127.0.0.1-8702-7)
 Running command: LoginUserCommand internal: false.
 2014-12-11 14:52:33,732 INFO
  [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
 (ajp--127.0.0.1-8702-7) Correlation ID: null, Call Stack: null, Custom
 Event ID: -1, Message: User admin logged in.
 2014-12-11 14:52:33,750 INFO
  [org.ovirt.engine.core.bll.AddExternalEventCommand]
 (ajp--127.0.0.1-8702-7) [6947ffae] No permission found for user
 fdfc627c-d875-11e0-90f0-83df133b58cc or one of the groups he is member of,
 when running action AddExternalEvent, Required permissions are: Action
 type: ADMIN Action group: INJECT_EXTERNAL_EVENTS Object type: System
  Object ID: aaa0----123456789aaa.
 2014-12-11 14:52:33,751 WARN
  [org.ovirt.engine.core.bll.AddExternalEventCommand]
 (ajp--127.0.0.1-8702-7) [6947ffae] CanDoAction of action AddExternalEvent
 failed. Reasons:USER_NOT_AUTHORIZED_TO_PERFORM_ACTION
 2014-12-11 14:52:33,765 ERROR
 [org.ovirt.engine.api.restapi.resource.AbstractBackendResource]
 (ajp--127.0.0.1-8702-7) Operation Failed: [User is not authorized to
 perform this action.]
 2014-12-11 14:52:33,779 INFO
  [org.ovirt.engine.core.bll.aaa.LogoutBySessionCommand]
 (ajp--127.0.0.1-8702-7) [21c639e1] Running command: LogoutBySessionCommand
 internal: false.
 2014-12-11 14:52:33,780 INFO
  [org.ovirt.engine.core.bll.aaa.LogoutUserCommand] (ajp--127.0.0.1-8702-7)
 [6de8f467] Running command: LogoutUserCommand internal: false.
 2014-12-11 14:52:33,790 INFO
  [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
 (ajp--127.0.0.1-8702-7) [6de8f467] Correlation ID: 6de8f467, Call Stack:
 null, Custom Event ID: -1, Message: User admin logged out.

 Is this the expected behavior? Or is there anything i missed?

 thanks

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] [RFI] oVirt 3.6 Planning

2014-12-10 Thread Sahina Bose


On 11/03/2014 09:09 PM, Dan Kenigsberg wrote:

On Sun, Sep 14, 2014 at 03:17:39PM +0300, Itamar Heim wrote:

On 09/12/2014 03:22 PM, Itamar Heim wrote:

With oVirt 3.5 nearing GA, time to ask for what do you want to see in
oVirt 3.6?


Even the short list of items mentions so far are big features we would need
to do justice with.
this means probably a slightly longer cycle than the 6 months we currently
do.

We're not so good in keeping up with deadlines - our recent 3.5 version
slipped for 2.5 months past the original plan. With longer cycles, this
is even harder to control.

Can we instead break the heavier features to smaller phases, that are
easier to maintain, and deliver the complete feature in 3.7?


+1 for smaller release cycle.

It would be great if we could have a 3 month cycle.





with many of the features requiring way newer versions of some of the
components, I think we should plan for 3.6 cluster to require an .el7 host
(expecting even 7.1 to be out before we release oVirt 3.6).

so i want us to plan for:
- oVirt 3.6 supports .el6 and .el7 hosts in 3.5 cluster (and for fedora
   - fc20?)
- oVirt 3.6 supports .el7 in 3.6 cluster (and for fedora - fc21?)

___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


[ovirt-users] 3.5.1 RC schedule [was Re: oVirt Weekly Sync Meeting: Dec. 10, 2014]

2014-12-10 Thread Sandro Bonazzola
Il 10/12/2014 16:54, Brian Proffitt ha scritto:
 (On time this week!)
 
 =
 #ovirt: oVirt Weekly Sync
 =

[cut]

   * 3.5.z updates Two blockers have postponed RC again. New RC date will
 be discussed and decided in mailing list.  (bkp, 15:30:01)

[cut]

Let's start the discussion and decision task.
We have an ETA on the last pending blocker for 3.5.1 on next week.
I suggest to postpone RC and GA after winter holidays.

What about:
RC - 2015-01-07
GA - 2015-01-14


-- 
Sandro Bonazzola
Better technology. Faster innovation. Powered by community collaboration.
See how it works at redhat.com
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Don't start vm

2014-12-10 Thread Roman Nikolayevich Drovalev
Nir Soffer nsof...@redhat.com написано 11.12.2014 10:02:02:

  Hi,
  
  I attach the file. Below log in the vdsm.log.62.xz
  
  The given nonexistent disk has probably appeared after template 
removal
  from which it has been created.
  BUT it was independent and before problems was not, after template
  removal!
  The disk exists, but at it has changed ID!
 
 I don't understand this description.
 
 Can you describe to steps to reproduce this issue?
 
 Guessing from your description:
 1. Create vm with x disks
 2. Create template
 3. Create vm from template
 4. Remove template
 ?

Yes.
1. Create vm with x disks on the DS 3524 through FC (multipathd on vdsm)
2. Create template
3. Create vm (independent) from template
4. Start vm and job in the vm
5. Remove template
6. Stop vm
7. Don`t start vm with error
8. seek it disk - #lsblk
9. many command with block 253:20 (kpartx -l /dev/ ..,kpartx -a /dev 
..,lvm pvscan , lvm vgchange -a y , ...)
10. mount finded  lvm in lvm volume and save data
12. reboot all vdsm host
13. dont't find ID it disk! ID it disk changed!









 
  
  Nir Soffer nsof...@redhat.com написано 09.12.2014 15:07:51:
  

Hi,
My config: vdsm host - CentOS 7, oVirt 3.5

 Could you please share from hypervisor the 
/var/log/vdsm/vdsm.log
  too?

my /var/log/vdsm/vdsm.log
   
   We need the full log - please attach here or open a bug and
   attach the full log.
   

Thread-283375::DEBUG::2014-12-06
21:20:40,219::stompReactor::163::yajsonrpc.StompServer::(send) 
Sending
response
   
   You are using jsonrpc - please check if switching to xmlrpc solve
   your issue.
   
Thread-283376::DEBUG::2014-12-06
21:20:40,252::lvm::288::Storage.Misc.excCmd::(cmd) SUCCESS: err 
= '
WARNING: lvmetad is running but disabled. Restart lvmetad before
  enabling
it!\n'; rc = 0
Thread-283376::DEBUG::2014-12-06
21:20:40,253::lvm::454::Storage.LVM::(_reloadlvs) lvs reloaded
Thread-283376::DEBUG::2014-12-06
21:20:40,254::lvm::454::Storage.OperationMutex::(_reloadlvs) 
Operation
  'lvm
reload operation' released the operation mutex
Thread-283376::WARNING::2014-12-06
21:20:40,254::lvm::600::Storage.LVM::(getLv) lv:
fb8466c9-0867-4e73-8362-2c95eea89a83 not found in lvs vg:
9d53ecef-8bfc-470b-8867-836bfa7df137 response
Thread-283376::ERROR::2014-12-06
21:20:40,254::task::866::Storage.TaskManager.Task::(_setError)
Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::Unexpected error
Traceback (most recent call last):
File /usr/share/vdsm/storage/task.py, line 873, in _run
return fn(*args, **kargs)
File /usr/share/vdsm/logUtils.py, line 45, in wrapper
res = f(*args, **kwargs)
File /usr/share/vdsm/storage/hsm.py, line 3099, in getVolumeSize
apparentsize = str(dom.getVSize(imgUUID, volUUID))
File /usr/share/vdsm/storage/blockSD.py, line 622, in getVSize
size = lvm.getLV(self.sdUUID, volUUID).size
File /usr/share/vdsm/storage/lvm.py, line 893, in getLV
raise se.LogicalVolumeDoesNotExistError(%s/%s % (vgName, 
lvName))
LogicalVolumeDoesNotExistError: Logical volume does not exist:
(u'9d53ecef-8bfc-470b-8867-836bfa7df137/
   fb8466c9-0867-4e73-8362-2c95eea89a83',)
Thread-283376::DEBUG::2014-12-06
21:20:40,255::task::885::Storage.TaskManager.Task::(_run)
Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::Task._run:
cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd
(u'9d53ecef-8bfc-470b-8867-836bfa7df137',
u'0002-0002-0002-0002-010b',
u'7deace0a-0c83-41c8-9122-84079ad949c2',
u'fb8466c9-0867-4e73-8362-2c95eea89a83') {} failed - stopping task
Thread-283376::DEBUG::2014-12-06
21:20:40,255::task::1217::Storage.TaskManager.Task::(stop)
Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::stopping in state
  preparing
(force False)
Thread-283376::DEBUG::2014-12-06
21:20:40,255::task::993::Storage.TaskManager.Task::(_decref)
Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::ref 1 aborting True
Thread-283376::INFO::2014-12-06
21:20:40,255::task::1171::Storage.TaskManager.Task::(prepare)
Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::aborting: Task is
  aborted:
'Logical volume does not exist' - code 610
Thread-283376::DEBUG::2014-12-06
21:20:40,255::task::1176::Storage.TaskManager.Task::(prepare)
Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::Prepare: aborted: 
Logical
volume does not exist
Thread-283376::DEBUG::2014-12-06
21:20:40,256::task::993::Storage.TaskManager.Task::(_decref)
Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::ref 0 aborting True
Thread-283376::DEBUG::2014-12-06
21:20:40,256::task::928::Storage.TaskManager.Task::(_doAbort)
Task=`cb86d3c3-77f7-46c8-aec0-4c848f1eb2cd`::Task._doAbort: force
  False
Thread-283376::DEBUG::2014-12-06
21:20:40,256::resourceManager::
   977::Storage.ResourceManager.Owner::(cancelAll)
Owner.cancelAll requests {}

[ovirt-users] vm has paused due to unknown storage error

2014-12-10 Thread Punit Dambiwal
Hi,

Suddenly all of my VM on one host paused with the following error :-

vm has paused due to unknown storage error

I am using glusterfs storage with distributed replicate replica=2my
storage and compute both running on the same node...

engine logs :- http://ur1.ca/j31iu
Host logs :- http://ur1.ca/j31kk(I grep it for one Failed VM)

Thanks,
Punit
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Problems while adding external event to ovirt

2014-12-10 Thread Oved Ourfali
According to the log he is looking for the INJECT_EXTERNAL_EVENTS action group, 
on the System.
I guess it means this action group isn't part of the SuperUser role.

Eli - you commit ecd7658c42b799d8632372de9fc6695a22705435 shows you added this 
action group, but not added to the SuperUser role.
What was the reason for that?
I also don't see an option to add this action group to roles.
Maybe only the API supports creating a new custom role with this action group.

Thanks,
Oved

- Original Message -
 From: plysan ply...@gmail.com
 To: Users@ovirt.org List users@ovirt.org
 Sent: Thursday, December 11, 2014 9:20:34 AM
 Subject: Re: [ovirt-users] Problems while adding external event to ovirt
 
 Oh, forgot the environment:
 
 ovirt-engine-backend-3.5.1-0.0.master.20141112062025.git2c24911.el6.noarch
 ovirt-engine-restapi-3.5.1-0.0.master.20141112062025.git2c24911.el6.noarch
 
 2014-12-11 15:18 GMT+08:00 plysan  ply...@gmail.com  :
 
 
 
 Hi,
 
 When I try to add an external event to ovirt using curl, I get permission
 issue:
 
 $ curl -X POST --insecure -u admin@internal:abc123 -H Content-Type:
 application/json https://192.168.3.226/ovirt-engine/api/events --data
 '{origin:thirdParty,severity:normal,custom_id:123,description:hello
 external event.}'
 ?xml version=1.0 encoding=UTF-8 standalone=yes?
 fault
 reasonOperation Failed/reason
 detail[User is not authorized to perform this action.]/detail
 /fault
 
 The engine.log says:
 
 2014-12-11 14:52:33,725 INFO [org.ovirt.engine.core.bll.aaa.LoginUserCommand]
 (ajp--127.0.0.1-8702-7) Running command: LoginUserCommand internal: false.
 2014-12-11 14:52:33,732 INFO
 [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
 (ajp--127.0.0.1-8702-7) Correlation ID: null, Call Stack: null, Custom Event
 ID: -1, Message: User admin logged in.
 2014-12-11 14:52:33,750 INFO
 [org.ovirt.engine.core.bll.AddExternalEventCommand] (ajp--127.0.0.1-8702-7)
 [6947ffae] No permission found for user fdfc627c-d875-11e0-90f0-83df133b58cc
 or one of the groups he is member of, when running action AddExternalEvent,
 Required permissions are: Action type: ADMIN Action group:
 INJECT_EXTERNAL_EVENTS Object type: System Object ID:
 aaa0----123456789aaa.
 2014-12-11 14:52:33,751 WARN
 [org.ovirt.engine.core.bll.AddExternalEventCommand] (ajp--127.0.0.1-8702-7)
 [6947ffae] CanDoAction of action AddExternalEvent failed.
 Reasons:USER_NOT_AUTHORIZED_TO_PERFORM_ACTION
 2014-12-11 14:52:33,765 ERROR
 [org.ovirt.engine.api.restapi.resource.AbstractBackendResource]
 (ajp--127.0.0.1-8702-7) Operation Failed: [User is not authorized to perform
 this action.]
 2014-12-11 14:52:33,779 INFO
 [org.ovirt.engine.core.bll.aaa.LogoutBySessionCommand]
 (ajp--127.0.0.1-8702-7) [21c639e1] Running command: LogoutBySessionCommand
 internal: false.
 2014-12-11 14:52:33,780 INFO
 [org.ovirt.engine.core.bll.aaa.LogoutUserCommand] (ajp--127.0.0.1-8702-7)
 [6de8f467] Running command: LogoutUserCommand internal: false.
 2014-12-11 14:52:33,790 INFO
 [org.ovirt.engine.core.dal.dbbroker.auditloghandling.AuditLogDirector]
 (ajp--127.0.0.1-8702-7) [6de8f467] Correlation ID: 6de8f467, Call Stack:
 null, Custom Event ID: -1, Message: User admin logged out.
 
 Is this the expected behavior? Or is there anything i missed?
 
 thanks
 
 
 ___
 Users mailing list
 Users@ovirt.org
 http://lists.ovirt.org/mailman/listinfo/users
 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users


Re: [ovirt-users] Local storage with self-hosted mode

2014-12-10 Thread Doron Fediuck
Hi Jason,
if you can live with non-virtualized engine, and willing to manage
several engines by yourself, you can use the all-in-one deployment.
This will install engine and vdsm on a single host.

Doron

- Original Message -
 From: Jason Greene jason.gre...@redhat.com
 To: Doron Fediuck dfedi...@redhat.com
 Cc: users@ovirt.org, Maor Lipchuk mlipc...@redhat.com, Fabian Deutsch 
 fdeut...@redhat.com, Roy Golan
 rgo...@redhat.com
 Sent: Thursday, December 11, 2014 12:47:35 AM
 Subject: Re: [ovirt-users] Local storage with self-hosted mode
 
 Thanks for the suggestions.
 
 Following Maor’s suggestion I was able to add a local domain, but that
 required maintenance mode, so I had to failure the engine over to another
 host to  make the change to the current host.
 
 I like the appliance solution a little better, although I think it’s best if
 I were to run it under its own private KVM process unmanaged by ovirt, so
 that its possible to edit and cycle the host. Unfortunately it’s still a bit
 cumbersome as you need to have an engine appliance per system or shuffle
 around the image with some sort of disaster recovery plan.
 
 I also looked into using gluster or cephfs as a way to share state, but
 noticed the BZs about the lack of complete atomicity leading to duplicate
 engines.
 
 This is probably not the right place for dev musings, but IMO it would be
 great if in a future release there could be a solution that doesn’t require
 shared storage, which for smaller use-cases is often too pricey of a
 requirement. Ideally, under such a “horizontal” setup, each host could
 govern its own management data, and the engine could act more as an
 authoritative aggregator, thereby reducing the need for ha (if it fails just
 reinstall a clean one and let it reimport everything). It seems like most of
 the pieces are already there, with the per host-vdsm instance already
 containing much of the data. I’m guessing the missing element is having the
 engine support pulling that information as opposed to just pushing it. This
 is sort of like a capability that an unnamed proprietary competitor has, so
 it might have some sort of appeal. Of course such setups do have
 limitations, like you still need shared storage for live migrations and so
 on. So I certainly understand the rational behind the existing design.
 Anyway it’s just some food for thought.
 
 Thanks
 
 -Jason
 
  On Dec 7, 2014, at 6:26 AM, Doron Fediuck dfedi...@redhat.com wrote:
  
  Hi Jason,
  Hosted Engine was designed to work with a shared storage since all hosts
  need to share information on their status, and by that support
  high-availability
  for this VM.
  
  If you do not need high-availability you can use RHEV appliance to get a VM
  running with the engine inside. Remember that failure of this host will
  kill
  the engine VM as well.
  
  Doron
  
  - Original Message -
  From: Maor Lipchuk mlipc...@redhat.com
  To: Jason Greene jason.gre...@redhat.com
  Cc: users@ovirt.org
  Sent: Sunday, December 7, 2014 1:22:44 PM
  Subject: Re: [ovirt-users] Local storage with self-hosted mode
  
  Hi Jason,
  
  Did you try to create a new local Data Center, and add a local storage
  domain
  there?
  or it have to be on the same Data Center containing the hosted engine?
  
  Regards,
  Maor
  
  
  - Original Message -
  From: Jason Greene jason.gre...@redhat.com
  To: users@ovirt.org
  Sent: Friday, December 5, 2014 11:20:31 PM
  Subject: [ovirt-users] Local storage with self-hosted mode
  
  
  Is there any way to use local storage with self-hosted mode for VMs other
  than the engine? The interface does not seem to allow it. I can hack in
  local storage on vdsm, but its not discovered/used by the engine (so i
  assume this is because it keeps its own metadata). I tried using a posix
  domain but there seems to be an expectation that the posix domain is
  accessible to all other hosts.
  
  My use case is 2 physical servers with no shared storage options, and we
  need
  fast I/O since the VMs are used for CI, so local storage is the ideal
  setup.
  
  -Jason
  ___
  Users mailing list
  Users@ovirt.org
  http://lists.ovirt.org/mailman/listinfo/users
  
  ___
  Users mailing list
  Users@ovirt.org
  http://lists.ovirt.org/mailman/listinfo/users
  
 
 --
 Jason T. Greene
 WildFly Lead / JBoss EAP Platform Architect
 JBoss, a division of Red Hat
 
 
___
Users mailing list
Users@ovirt.org
http://lists.ovirt.org/mailman/listinfo/users