[ovirt-users] Re: [ANN] oVirt 4.4.5 Fifth Release Candidate is now available for testing

2021-02-16 Thread Sharon Gratch
Hi Edward,

Thanks for reporting this. It's a bug on an area that we fixed lately so I
opened a new follow-up issue for tracking this:
https://github.com/oVirt/ovirt-web-ui/issues/1371

Regards,
Sharon

On Mon, Feb 15, 2021 at 7:20 PM Edward Berger  wrote:

> I'm seeing a bug with disk type showing up as preallocated in VM portal
> for a template disk, when it should be thin-provisioned.
> All storage domains are NFS.
> I setup a 4.4.5 RC engine with hosts both 4.4.5 RC and 4.4.4 on the admin
> portal as 'admin@internal'
> I created a small CentOS 7.9 VM on NFS domain vmstore (thin provisioned
> storage).
> I created a template from said VM, and chose 'QCOW' Disk type at that
> stage, default said RAW.
> logout of admin portal.
> login to vm portal as admin@internal
> Create VM button, and create from said template created above with a name.
> Continue to this part.
> [image: preallocated disk vm-portal.JPG]
> Note the wrong disk type displayed.  Trying to continue on fails to create
> VM due to 'preallocated not supported by storage domain'.
> Since I never asked for 'Preallocated', I don't know why its showing up
> here like this.
>
>
>
> On Thu, Feb 11, 2021 at 3:41 PM Konstantin Shalygin 
> wrote:
>
>> Is there any plans to fix [1] and [2] in 4.4? After no feedback (from dec
>> 2020) from oVirt team I decide to drop oVirt 4.4 engine, and revert to 4.3.
>> Current cinder integration broken broken in 4.4, but marked for
>> deprecation only in 4.5 [3]
>>
>>
>> Thanks,
>> k
>>
>> [1] https://bugzilla.redhat.com/show_bug.cgi?id=1904669
>> [2] https://bugzilla.redhat.com/show_bug.cgi?id=1905113
>> [3] https://bugzilla.redhat.com/show_bug.cgi?id=1899453
>>
>>
>> On 11 Feb 2021, at 18:24, Lev Veyde  wrote:
>>
>> oVirt 4.4.5 Fifth Release Candidate is now available for testing
>> The oVirt Project is pleased to announce the availability of oVirt 4.4.5
>> Fifth Release Candidate for testing, as of February 11th, 2021.
>>
>> This update is the fifth in a series of stabilization updates to the 4.4
>> series.
>> How to prevent hosts entering emergency mode after upgrade from oVirt
>> 4.4.1
>> Note: Upgrading from 4.4.2 GA or later should not require re-doing these
>> steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
>> are only required to be done once.
>>
>> Due to Bug 1837864 
>> - Host enter emergency mode after upgrading to latest build
>> If you have your root file system on a multipath device on your hosts you
>> should be aware that after upgrading from 4.4.1 to 4.4.5 you may get your
>> host entering emergency mode.
>> In order to prevent this be sure to upgrade oVirt Engine first, then on
>> your hosts:
>>
>>1. Remove the current lvm filter while still on 4.4.1, or in
>>emergency mode (if rebooted).
>>2. Reboot.
>>3. Upgrade to 4.4.5 (redeploy in case of already being on 4.4.5).
>>4. Run vdsm-tool config-lvm-filter to confirm there is a new filter
>>in place.
>>5. Only if not using oVirt Node:
>>- run "dracut --force --add multipath” to rebuild initramfs with the
>>correct filter configuration
>>6. Reboot.
>>
>> Documentation
>>
>>- If you want to try oVirt as quickly as possible, follow the
>>instructions on the Download  page.
>>- For complete installation, administration, and usage instructions,
>>see the oVirt Documentation .
>>- For upgrading from a previous version, see the oVirt Upgrade Guide
>>.
>>- For a general overview of oVirt, see About oVirt
>>.
>>
>> Important notes before you try it
>> Please note this is a pre-release build.
>> The oVirt Project makes no guarantees as to its suitability or usefulness.
>> This pre-release must not be used in production.
>> Installation instructions
>> For installation instructions and additional information please refer to:
>> https://ovirt.org/documentation/
>>
>> This release is available now on x86_64 architecture for:
>> * Red Hat Enterprise Linux 8.3 or newer
>> * CentOS Linux (or similar) 8.3 or newer
>>
>> This release supports Hypervisor Hosts on x86_64 and ppc64le
>> architectures for:
>> * Red Hat Enterprise Linux 8.3 or newer
>> * CentOS Linux (or similar) 8.3 or newer
>> * oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)
>>
>> See the release notes [1] for installation instructions and a list of new
>> features and bugs fixed.
>>
>> Notes:
>> - oVirt Appliance is already available for CentOS Linux 8
>> - oVirt Node NG is already available for CentOS Linux 8
>> - We found a few issues while testing on CentOS Stream so we are still
>> basing oVirt 4.4.5 Node and Appliance on CentOS Linux.
>>
>> Additional Resources:
>> * Read more about the oVirt 4.4.5 release highlights:
>> http://www.ovirt.org/release/4.4.5/
>> * Get more oVirt 

[ovirt-users] Re: [ANN] oVirt 4.4.5 Fifth Release Candidate is now available for testing

2021-02-16 Thread Nathanaël Blanchet
Sure, I'm using ansible in production and I successfully tested the 
community terraform project following this 
https://github.com/oVirt/terraform-provider-ovirt.


for ansible, you can use raw ovirt_vm modules  or get inspired by 
https://github.com/oVirt/ovirt-ansible/blob/master/examples/ovirt_vm_infra.yml 
which is good to a start point.


Le 16/02/2021 à 17:37, Strahil Nikolov via Users a écrit :

Is it possible to create the VM in Ansible/Terraform or over the API ?
What happens when you create the VM without a disk and once created -> 
create and attach the disk itself ?


Best Regards,
Strahil Nikolov

On Mon, Feb 15, 2021 at 19:20, Edward Berger
 wrote:
___
Users mailing list -- users@ovirt.org 
To unsubscribe send an email to users-le...@ovirt.org

Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct:
https://www.ovirt.org/community/about/community-guidelines/
List Archives:

https://lists.ovirt.org/archives/list/users@ovirt.org/message/MOI3CBHR75RGSQVHJKQ3UP2OQ4D2MZNY/


___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/F6ZWAZM37ATG7LDQI4CULSCMSU6MQM7M/


--
Nathanaël Blanchet

Supervision réseau
SIRE
227 avenue Professeur-Jean-Louis-Viala
34193 MONTPELLIER CEDEX 5   
Tél. 33 (0)4 67 54 84 55
Fax  33 (0)4 67 54 84 14
blanc...@abes.fr

___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/ZIHYMDLRVGGYF56TOBN5T6AR3MOTZYFU/


[ovirt-users] Re: [ANN] oVirt 4.4.5 Fifth Release Candidate is now available for testing

2021-02-16 Thread Strahil Nikolov via Users
Is it possible to create the VM in Ansible/Terraform or over the API ?What 
happens when you create the VM without a disk and once created -> create and 
attach the disk itself ?

Best Regards,Strahil Nikolov
 
 
  On Mon, Feb 15, 2021 at 19:20, Edward Berger wrote:   
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/MOI3CBHR75RGSQVHJKQ3UP2OQ4D2MZNY/
  
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/F6ZWAZM37ATG7LDQI4CULSCMSU6MQM7M/


[ovirt-users] Re: [ANN] oVirt 4.4.5 Fifth Release Candidate is now available for testing

2021-02-15 Thread Edward Berger
I'm seeing a bug with disk type showing up as preallocated in VM portal for
a template disk, when it should be thin-provisioned.
All storage domains are NFS.
I setup a 4.4.5 RC engine with hosts both 4.4.5 RC and 4.4.4 on the admin
portal as 'admin@internal'
I created a small CentOS 7.9 VM on NFS domain vmstore (thin provisioned
storage).
I created a template from said VM, and chose 'QCOW' Disk type at that
stage, default said RAW.
logout of admin portal.
login to vm portal as admin@internal
Create VM button, and create from said template created above with a name.
Continue to this part.
[image: preallocated disk vm-portal.JPG]
Note the wrong disk type displayed.  Trying to continue on fails to create
VM due to 'preallocated not supported by storage domain'.
Since I never asked for 'Preallocated', I don't know why its showing up
here like this.



On Thu, Feb 11, 2021 at 3:41 PM Konstantin Shalygin  wrote:

> Is there any plans to fix [1] and [2] in 4.4? After no feedback (from dec
> 2020) from oVirt team I decide to drop oVirt 4.4 engine, and revert to 4.3.
> Current cinder integration broken broken in 4.4, but marked for
> deprecation only in 4.5 [3]
>
>
> Thanks,
> k
>
> [1] https://bugzilla.redhat.com/show_bug.cgi?id=1904669
> [2] https://bugzilla.redhat.com/show_bug.cgi?id=1905113
> [3] https://bugzilla.redhat.com/show_bug.cgi?id=1899453
>
>
> On 11 Feb 2021, at 18:24, Lev Veyde  wrote:
>
> oVirt 4.4.5 Fifth Release Candidate is now available for testing
> The oVirt Project is pleased to announce the availability of oVirt 4.4.5
> Fifth Release Candidate for testing, as of February 11th, 2021.
>
> This update is the fifth in a series of stabilization updates to the 4.4
> series.
> How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1
> Note: Upgrading from 4.4.2 GA or later should not require re-doing these
> steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These
> are only required to be done once.
>
> Due to Bug 1837864 
> - Host enter emergency mode after upgrading to latest build
> If you have your root file system on a multipath device on your hosts you
> should be aware that after upgrading from 4.4.1 to 4.4.5 you may get your
> host entering emergency mode.
> In order to prevent this be sure to upgrade oVirt Engine first, then on
> your hosts:
>
>1. Remove the current lvm filter while still on 4.4.1, or in emergency
>mode (if rebooted).
>2. Reboot.
>3. Upgrade to 4.4.5 (redeploy in case of already being on 4.4.5).
>4. Run vdsm-tool config-lvm-filter to confirm there is a new filter in
>place.
>5. Only if not using oVirt Node:
>- run "dracut --force --add multipath” to rebuild initramfs with the
>correct filter configuration
>6. Reboot.
>
> Documentation
>
>- If you want to try oVirt as quickly as possible, follow the
>instructions on the Download  page.
>- For complete installation, administration, and usage instructions,
>see the oVirt Documentation .
>- For upgrading from a previous version, see the oVirt Upgrade Guide
>.
>- For a general overview of oVirt, see About oVirt
>.
>
> Important notes before you try it
> Please note this is a pre-release build.
> The oVirt Project makes no guarantees as to its suitability or usefulness.
> This pre-release must not be used in production.
> Installation instructions
> For installation instructions and additional information please refer to:
> https://ovirt.org/documentation/
>
> This release is available now on x86_64 architecture for:
> * Red Hat Enterprise Linux 8.3 or newer
> * CentOS Linux (or similar) 8.3 or newer
>
> This release supports Hypervisor Hosts on x86_64 and ppc64le architectures
> for:
> * Red Hat Enterprise Linux 8.3 or newer
> * CentOS Linux (or similar) 8.3 or newer
> * oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)
>
> See the release notes [1] for installation instructions and a list of new
> features and bugs fixed.
>
> Notes:
> - oVirt Appliance is already available for CentOS Linux 8
> - oVirt Node NG is already available for CentOS Linux 8
> - We found a few issues while testing on CentOS Stream so we are still
> basing oVirt 4.4.5 Node and Appliance on CentOS Linux.
>
> Additional Resources:
> * Read more about the oVirt 4.4.5 release highlights:
> http://www.ovirt.org/release/4.4.5/
> * Get more oVirt project updates on Twitter: https://twitter.com/ovirt
> * Check out the latest project news on the oVirt blog:
> http://www.ovirt.org/blog/
>
>
> [1] http://www.ovirt.org/release/4.4.5/
> [2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/
>
> --
>
> Lev Veyde
>
> Senior Software Engineer, RHCE | RHCVA | MCITP
> Red Hat Israel
>
> 
>
> l...@redhat.com | 

[ovirt-users] Re: [ANN] oVirt 4.4.5 Fifth Release Candidate is now available for testing

2021-02-11 Thread Konstantin Shalygin
Is there any plans to fix [1] and [2] in 4.4? After no feedback (from dec 2020) 
from oVirt team I decide to drop oVirt 4.4 engine, and revert to 4.3.
Current cinder integration broken broken in 4.4, but marked for deprecation 
only in 4.5 [3]


Thanks,
k

[1] https://bugzilla.redhat.com/show_bug.cgi?id=1904669 

[2] https://bugzilla.redhat.com/show_bug.cgi?id=1905113 

[3] https://bugzilla.redhat.com/show_bug.cgi?id=1899453 



> On 11 Feb 2021, at 18:24, Lev Veyde  wrote:
> 
> oVirt 4.4.5 Fifth Release Candidate is now available for testing
> 
> The oVirt Project is pleased to announce the availability of oVirt 4.4.5 
> Fifth Release Candidate for testing, as of February 11th, 2021.
> 
> This update is the fifth in a series of stabilization updates to the 4.4 
> series.
> How to prevent hosts entering emergency mode after upgrade from oVirt 4.4.1
> Note: Upgrading from 4.4.2 GA or later should not require re-doing these 
> steps, if already performed while upgrading from 4.4.1 to 4.4.2 GA. These are 
> only required to be done once.
> 
> Due to Bug 1837864  - 
> Host enter emergency mode after upgrading to latest build 
> If you have your root file system on a multipath device on your hosts you 
> should be aware that after upgrading from 4.4.1 to 4.4.5 you may get your 
> host entering emergency mode.
> In order to prevent this be sure to upgrade oVirt Engine first, then on your 
> hosts:
> Remove the current lvm filter while still on 4.4.1, or in emergency mode (if 
> rebooted).
> Reboot.
> Upgrade to 4.4.5 (redeploy in case of already being on 4.4.5).
> Run vdsm-tool config-lvm-filter to confirm there is a new filter in place.
> Only if not using oVirt Node:
> - run "dracut --force --add multipath” to rebuild initramfs with the correct 
> filter configuration
> Reboot.
> Documentation
> If you want to try oVirt as quickly as possible, follow the instructions on 
> the Download  page.
> For complete installation, administration, and usage instructions, see the 
> oVirt Documentation .
> For upgrading from a previous version, see the oVirt Upgrade Guide 
> .
> For a general overview of oVirt, see About oVirt 
> .
> Important notes before you try it
> Please note this is a pre-release build.
> The oVirt Project makes no guarantees as to its suitability or usefulness.
> This pre-release must not be used in production.
> Installation instructions
> 
> For installation instructions and additional information please refer to:
> https://ovirt.org/documentation/ 
> This release is available now on x86_64 architecture for:
> * Red Hat Enterprise Linux 8.3 or newer
> * CentOS Linux (or similar) 8.3 or newer
> 
> This release supports Hypervisor Hosts on x86_64 and ppc64le architectures 
> for:
> * Red Hat Enterprise Linux 8.3 or newer
> * CentOS Linux (or similar) 8.3 or newer
> * oVirt Node 4.4 based on CentOS Linux 8.3 (available for x86_64 only)
> 
> See the release notes [1] for installation instructions and a list of new 
> features and bugs fixed.
> 
> Notes:
> - oVirt Appliance is already available for CentOS Linux 8
> - oVirt Node NG is already available for CentOS Linux 8
> - We found a few issues while testing on CentOS Stream so we are still basing 
> oVirt 4.4.5 Node and Appliance on CentOS Linux.
> 
> Additional Resources:
> * Read more about the oVirt 4.4.5 release highlights: 
> http://www.ovirt.org/release/4.4.5/  
> * Get more oVirt project updates on Twitter: https://twitter.com/ovirt 
> 
> * Check out the latest project news on the oVirt blog: 
> http://www.ovirt.org/blog/ 
> 
> [1] http://www.ovirt.org/release/4.4.5/  
> [2] http://resources.ovirt.org/pub/ovirt-4.4-pre/iso/ 
> 
> 
> -- 
> 
> LEV VEYDE
> SENIOR SOFTWARE ENGINEER, RHCE | RHCVA | MCITP
> Red Hat Israel
> 
>  
> l...@redhat.com  | lve...@redhat.com 
>   
> TRIED. TESTED. TRUSTED. 
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/OE7TLG7ZF2J7LD7NSNPUAPG3SNFKG3D7/

___
Users