[ovirt-users] Re: oVirt 4.5.4 is now generally available

2022-12-19 Thread Sandro Bonazzola
Il giorno lun 19 dic 2022 alle ore 11:39 Jean-Louis Dupond <
jean-lo...@dupond.be> ha scritto:

> Something seems to have gone wrong with the building.
> The rpm is uploaded to the repository, but not added in the repodata.
>
> Can this be fixed?
>
I regenerated the repodata, it will take a while to propagate to mirrors.



>
> Thanks
> On 6/12/2022 17:43, Sandro Bonazzola wrote:
>
> The GitHub runners returned online: fresh new oVirt Node and oVirt
> appliances have been released with oVirt 4.5.4 updates.
>
> Il giorno lun 5 dic 2022 alle ore 13:38 Sandro Bonazzola <
> sbona...@redhat.com> ha scritto:
>
>> oVirt 4.5.4 is now generally available
>>
>> The oVirt project is excited to announce the general availability of
>> oVirt 4.5.4, as of December 5th, 2022.
>>
>> This release unleashes an altogether more powerful and flexible open
>> source virtualization solution that encompasses hundreds of individual
>> changes and a wide range of enhancements across the engine, storage,
>> network, user interface, and analytics on top of oVirt 4.4.
>> Important notes before you install / upgrade
>>
>> Some of the features included in oVirt 4.5.4 require content that is
>> available in RHEL 8.7 (or newer) and derivatives.
>>
>> NOTE: If you’re going to install oVirt 4.5.4 on RHEL or similar, please
>> read Installing on RHEL or derivatives
>>  first.
>> Documentation
>>
>> Be sure to follow instructions for oVirt 4.5!
>>
>>-
>>
>>If you want to try oVirt as quickly as possible, follow the
>>instructions on the Download  page.
>>-
>>
>>For complete installation, administration, and usage instructions,
>>see the oVirt Documentation .
>>-
>>
>>For upgrading from a previous version, see the oVirt Upgrade Guide
>>.
>>-
>>
>>For a general overview of oVirt, see About oVirt
>>.
>>
>> What’s new in oVirt 4.5.4 Release?
>>
>> This release is available now on x86_64 architecture for:
>>
>>-
>>
>>CentOS Stream 8
>>-
>>
>>CentOS Stream 9
>>-
>>
>>RHEL 8.7 and derivatives
>>-
>>
>>RHEL 9.1 and derivatives
>>
>>
>> This release supports Hypervisor Hosts on x86_64:
>>
>>-
>>
>>oVirt Node NG based on CentOS Stream 8
>>-
>>
>>oVirt Node NG based on CentOS Stream 9
>>-
>>
>>CentOS Stream 8
>>-
>>
>>CentOS Stream 9
>>-
>>
>>RHEL 8.7 and derivatives
>>-
>>
>>RHEL 9.1 and derivatives
>>
>>
>> Builds are also available for ppc64le and aarch64.
>>
>> Known issues:
>>
>>-
>>
>>On EL9 with UEFI secure boot, vdsm fails to decode DMI data due to Bug
>>2081648  -
>>python-dmidecode module fails to decode DMI data
>>
>>
>> oVirt Node will be released as soon as GitHub Runners will be back online
>> (Ticket opened: https://issues.redhat.com/browse/CPDEVOPS-606 )
>>
>> See the release notes for installation instructions and a list of new
>> features and bugs fixed.
>>
>> Additional resources:
>>
>>-
>>
>>Read more about the oVirt 4.5.4 release highlights:
>>https://www.ovirt.org/release/4.5.4/
>>-
>>
>>Check out the latest project news on the oVirt blog:
>>https://blogs.ovirt.org/
>>
>>
>>
>> --
>>
>> Sandro Bonazzola
>>
>> MANAGER, SOFTWARE ENGINEERING - Red Hat In-Vehicle Operating System
>>
>> Red Hat EMEA 
>>
>> sbona...@redhat.com
>> 
>>
>> *Red Hat respects your work life balance. Therefore there is no need to
>> answer this email out of your office hours. *
>>
>>
>>
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING - Red Hat In-Vehicle Operating System
>
> Red Hat EMEA 
>
> sbona...@redhat.com
> 
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours. *
>
>
>
> ___
> Users mailing list -- users@ovirt.org
> To unsubscribe send an email to users-le...@ovirt.org
> Privacy Statement: https://www.ovirt.org/privacy-policy.html
> oVirt Code of Conduct: 
> https://www.ovirt.org/community/about/community-guidelines/
> List Archives: 
> https://lists.ovirt.org/archives/list/users@ovirt.org/message/AG4CHV4QGTQGW2RONKDUYN5BAWT7G5OA/
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING - Red Hat In-Vehicle Operating System

Red Hat EMEA 

sbona...@redhat.com


*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.h

[ovirt-users] Re: oVirt 4.5.4 is now generally available

2022-12-19 Thread Jean-Louis Dupond via Users

Something seems to have gone wrong with the building.
The rpm is uploaded to the repository, but not added in the repodata.

Can this be fixed?

Thanks

On 6/12/2022 17:43, Sandro Bonazzola wrote:
The GitHub runners returned online: fresh new oVirt Node and oVirt 
appliances have been released with oVirt 4.5.4 updates.


Il giorno lun 5 dic 2022 alle ore 13:38 Sandro Bonazzola 
 ha scritto:



  oVirt 4.5.4 is now generally available


The oVirt project is excited to announce the general availability
of oVirt 4.5.4, as of December 5th, 2022.


This release unleashes an altogether more powerful and flexible
open source virtualization solution that encompasses hundreds of
individual changes and a wide range of enhancements across the
engine, storage, network, user interface, and analytics on top of
oVirt 4.4.


Important notes before you install / upgrade

Some of the features included in oVirt 4.5.4 require content that
is available in RHEL 8.7 (or newer) and derivatives.


NOTE: If you’re going to install oVirt 4.5.4 on RHEL or similar,
please read Installing on RHEL or derivatives
first.


Documentation

Be sure to follow instructions for oVirt 4.5!

 *

If you want to try oVirt as quickly as possible, follow the
instructions on the Download page.

 *

For complete installation, administration, and usage
instructions, see the oVirt Documentation
.

 *

For upgrading from a previous version, see the oVirt Upgrade
Guide .

 *

For a general overview of oVirt, see About oVirt
.


What’s new in oVirt 4.5.4 Release?

This release is available now on x86_64 architecture for:

 *

CentOS Stream 8

 *

CentOS Stream 9

 *

RHEL 8.7 and derivatives

 *

RHEL 9.1 and derivatives


This release supports Hypervisor Hosts on x86_64:

 *

oVirt Node NG based on CentOS Stream 8

 *

oVirt Node NG based on CentOS Stream 9

 *

CentOS Stream 8

 *

CentOS Stream 9

 *

RHEL 8.7 and derivatives

 *

RHEL 9.1 and derivatives


Builds are also available for ppc64le and aarch64.


Known issues:

 *

On EL9 with UEFI secure boot, vdsm fails to decode DMI data
due toBug 2081648
-
python-dmidecode module fails to decode DMI data


oVirt Node will be released as soon as GitHub Runners will be back
online (Ticket opened:
https://issues.redhat.com/browse/CPDEVOPS-606
)


See the release notes for installation instructions and a list of
new features and bugs fixed.


Additional resources:

 *

Read more about the oVirt 4.5.4 release highlights:
https://www.ovirt.org/release/4.5.4/


 *

Check out the latest project news on the oVirt blog:
https://blogs.ovirt.org/ 



-- 


Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING - Red Hat In-Vehicle Operating System

Red Hat EMEA 

sbona...@redhat.com

 

*Red Hat respects your work life balance. Therefore there is no
need to answer this email out of your office hours.
*
*

*



--

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING - Red Hat In-Vehicle Operating System

Red Hat EMEA 

sbona...@redhat.com

 

*Red Hat respects your work life balance. Therefore there is no need 
to answer this email out of your office hours.

*
*

*

___
Users mailing list --users@ovirt.org
To unsubscribe send an email tousers-le...@ovirt.org
Privacy Statement:https://www.ovirt.org/privacy-policy.html
oVirt Code of 
Conduct:https://www.ovirt.org/community/about/community-guidelines/
List 
Archives:https://lists.ovirt.org/archives/list/users@ovirt.org/message/AG4CHV4QGTQGW2RONKDUYN5BAWT7G5OA/___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/AOFM4L5MNK6VYCSXS63TQJQYDKUF5PCZ/


[ovirt-users] Re: oVirt 4.5.4 is now generally available

2022-12-06 Thread Sandro Bonazzola
The GitHub runners returned online: fresh new oVirt Node and oVirt
appliances have been released with oVirt 4.5.4 updates.

Il giorno lun 5 dic 2022 alle ore 13:38 Sandro Bonazzola <
sbona...@redhat.com> ha scritto:

> oVirt 4.5.4 is now generally available
>
> The oVirt project is excited to announce the general availability of oVirt
> 4.5.4, as of December 5th, 2022.
>
> This release unleashes an altogether more powerful and flexible open
> source virtualization solution that encompasses hundreds of individual
> changes and a wide range of enhancements across the engine, storage,
> network, user interface, and analytics on top of oVirt 4.4.
> Important notes before you install / upgrade
>
> Some of the features included in oVirt 4.5.4 require content that is
> available in RHEL 8.7 (or newer) and derivatives.
>
> NOTE: If you’re going to install oVirt 4.5.4 on RHEL or similar, please
> read Installing on RHEL or derivatives
>  first.
> Documentation
>
> Be sure to follow instructions for oVirt 4.5!
>
>-
>
>If you want to try oVirt as quickly as possible, follow the
>instructions on the Download  page.
>-
>
>For complete installation, administration, and usage instructions, see
>the oVirt Documentation .
>-
>
>For upgrading from a previous version, see the oVirt Upgrade Guide
>.
>-
>
>For a general overview of oVirt, see About oVirt
>.
>
> What’s new in oVirt 4.5.4 Release?
>
> This release is available now on x86_64 architecture for:
>
>-
>
>CentOS Stream 8
>-
>
>CentOS Stream 9
>-
>
>RHEL 8.7 and derivatives
>-
>
>RHEL 9.1 and derivatives
>
>
> This release supports Hypervisor Hosts on x86_64:
>
>-
>
>oVirt Node NG based on CentOS Stream 8
>-
>
>oVirt Node NG based on CentOS Stream 9
>-
>
>CentOS Stream 8
>-
>
>CentOS Stream 9
>-
>
>RHEL 8.7 and derivatives
>-
>
>RHEL 9.1 and derivatives
>
>
> Builds are also available for ppc64le and aarch64.
>
> Known issues:
>
>-
>
>On EL9 with UEFI secure boot, vdsm fails to decode DMI data due to
>Bug 2081648  -
>python-dmidecode module fails to decode DMI data
>
>
> oVirt Node will be released as soon as GitHub Runners will be back online
> (Ticket opened: https://issues.redhat.com/browse/CPDEVOPS-606 )
>
> See the release notes for installation instructions and a list of new
> features and bugs fixed.
>
> Additional resources:
>
>-
>
>Read more about the oVirt 4.5.4 release highlights:
>https://www.ovirt.org/release/4.5.4/
>-
>
>Check out the latest project news on the oVirt blog:
>https://blogs.ovirt.org/
>
>
>
> --
>
> Sandro Bonazzola
>
> MANAGER, SOFTWARE ENGINEERING - Red Hat In-Vehicle Operating System
>
> Red Hat EMEA 
>
> sbona...@redhat.com
> 
>
> *Red Hat respects your work life balance. Therefore there is no need to
> answer this email out of your office hours.*
>
>
>

-- 

Sandro Bonazzola

MANAGER, SOFTWARE ENGINEERING - Red Hat In-Vehicle Operating System

Red Hat EMEA 

sbona...@redhat.com


*Red Hat respects your work life balance. Therefore there is no need to
answer this email out of your office hours.*
___
Users mailing list -- users@ovirt.org
To unsubscribe send an email to users-le...@ovirt.org
Privacy Statement: https://www.ovirt.org/privacy-policy.html
oVirt Code of Conduct: 
https://www.ovirt.org/community/about/community-guidelines/
List Archives: 
https://lists.ovirt.org/archives/list/users@ovirt.org/message/AG4CHV4QGTQGW2RONKDUYN5BAWT7G5OA/