<html>
  <head>
    <meta content="text/html; charset=windows-1252"
      http-equiv="Content-Type">
  </head>
  <body bgcolor="#FFFFFF" text="#000000">
    <p>Hello,</p>
    <p>reading the Release notes at <a class="moz-txt-link-freetext" href="http://www.ovirt.org/release/4.1.0/">http://www.ovirt.org/release/4.1.0/</a>
      I see a lot of changes regarding gluster, but I'm missing the most
      important information:</p>
    <p>Will oVirt 4.1.0 finally use libgfapi to access gluster based
      volumes or are we still seeing FUSE based access. <br>
    </p>
    <p>This feature that was misleadingly already described years ago in
      many blog-posts for me was really important to set up a cluster
      with oVirt (3.6.x at the beginning). So I was really disappointed
      with FUSE access that I got. <br>
    </p>
    <p>Bye<br>
    </p>
    <br>
    <div class="moz-cite-prefix">Am 23.01.2017 um 13:35 schrieb Sandro
      Bonazzola:<br>
    </div>
    <blockquote
cite="mid:CAPQRNT=jptagPqeyKyQ6VA_XKV2jSQaYCR1EQiWcFgHSHRb2Ag@mail.gmail.com"
      type="cite">
      <div dir="ltr">
        <div>The oVirt Project is pleased to announce the availability
          of the First<br>
        </div>
        <div>Release candidate of oVirt 4.1.0 for testing, as of January
          23rd, 2016</div>
        <div><br>
        </div>
        <div>This is pre-release software. Please take a look at our
          community page[1]</div>
        <div>to know how to ask questions and interact with developers
          and users.</div>
        <div>All issues or bugs should be reported via oVirt
          Bugzilla[2].</div>
        <div>This pre-release should not to be used in production.</div>
        <div><br>
        </div>
        <div>This update is the first release candidate of the 4.1
          release series.</div>
        <div>4.1.0 brings more than 250 enhancements and more than 700
          bugfixes, including more than 300 high or urgent</div>
        <div>severity fixes, on top of oVirt 4.0 series</div>
        <div>See the release notes [3] for installation / upgrade
          instructions and a</div>
        <div>list of new features and bugs fixed.</div>
        <div><br>
        </div>
        <div><br>
        </div>
        <div>This release is available now for:</div>
        <div>* Fedora 24 (tech preview)</div>
        <div>* Red Hat Enterprise Linux 7.3 or later</div>
        <div>* CentOS Linux (or similar) 7.3 or later</div>
        <div><br>
        </div>
        <div>This release supports Hypervisor Hosts running:</div>
        <div>* Red Hat Enterprise Linux 7.3 or later</div>
        <div>* CentOS Linux (or similar) 7.3 or later</div>
        <div>* Fedora 24 (tech preview)</div>
        <div>* oVirt Node 4.1</div>
        <div><br>
        </div>
        <div>See the release notes draft [3] for installation / upgrade
          instructions and</div>
        <div>a list of new features and bugs fixed.</div>
        <div><br>
        </div>
        <div>Notes:</div>
        <div>- oVirt Live iso is already available[5]</div>
        <div>- oVirt Node NG iso is already available[5]</div>
        <div>- Hosted Engine appliance is already available</div>
        <div><br>
        </div>
        <div>A release management page including planned schedule is
          also available[4]</div>
        <div><br>
        </div>
        <div><br>
        </div>
        <div>Additional Resources:</div>
        <div>* Read more about the oVirt 4.1.0 release highlights:<a
            moz-do-not-send="true"
            href="http://www.ovirt.org/release/4.1.0/">http://www.ovirt.org/release/4.1.0/</a></div>
        <div>* Get more oVirt Project updates on Twitter: <a
            moz-do-not-send="true" href="https://twitter.com/ovirt">https://twitter.com/ovirt</a></div>
        <div>* Check out the latest project news on the oVirt blog:<a
            moz-do-not-send="true" href="http://www.ovirt.org/blog/">http://www.ovirt.org/blog/</a></div>
        <div><br>
        </div>
        <div>[1] <a moz-do-not-send="true"
            href="https://www.ovirt.org/community/">https://www.ovirt.org/community/</a></div>
        <div>[2] <a moz-do-not-send="true"
            href="https://bugzilla.redhat.com/enter_bug.cgi?classification=oVirt">https://bugzilla.redhat.com/enter_bug.cgi?classification=oVirt</a></div>
        <div>[3] <a moz-do-not-send="true"
            href="http://www.ovirt.org/release/4.1.0/">http://www.ovirt.org/release/4.1.0/</a></div>
        <div>[4] <a moz-do-not-send="true"
href="http://www.ovirt.org/develop/release-management/releases/4.1/release-management/">http://www.ovirt.org/develop/release-management/releases/4.1/release-management/</a></div>
        <div>[5] <a moz-do-not-send="true"
            href="http://resources.ovirt.org/pub/ovirt-4.1-pre/iso/">http://resources.ovirt.org/pub/ovirt-4.1-pre/iso/</a></div>
        <div><br>
        </div>
        <div><br>
        </div>
        -- <br>
        <div class="gmail_signature">
          <div dir="ltr">
            <div>
              <div dir="ltr">
                <div>
                  <div dir="ltr">
                    <div>
                      <div dir="ltr">Sandro Bonazzola<br>
                        Better technology. Faster innovation. Powered by
                        community collaboration.<br>
                        See how it works at <a moz-do-not-send="true"
                          href="http://redhat.com" target="_blank">redhat.com</a></div>
                    </div>
                  </div>
                </div>
              </div>
            </div>
          </div>
        </div>
      </div>
      <br>
      <fieldset class="mimeAttachmentHeader"></fieldset>
      <br>
      <pre wrap="">_______________________________________________
Users mailing list
<a class="moz-txt-link-abbreviated" href="mailto:Users@ovirt.org">Users@ovirt.org</a>
<a class="moz-txt-link-freetext" href="http://lists.ovirt.org/mailman/listinfo/users">http://lists.ovirt.org/mailman/listinfo/users</a>
</pre>
    </blockquote>
    <br>
    <div class="moz-signature">-- <br>
      <p>
      </p>
      <table border="0" cellpadding="0" cellspacing="0">
        <tbody>
          <tr>
            <td colspan="3"><img
                src="cid:part10.C5D6B161.543B5BB5@databay.de"
                height="30" border="0" width="151"></td>
          </tr>
          <tr>
            <td valign="top"> <font face="Verdana, Arial, sans-serif"
                size="-1"><br>
                <b>Ralf Schenk</b><br>
                fon +49 (0) 24 05 / 40 83 70<br>
                fax +49 (0) 24 05 / 40 83 759<br>
                mail <a href="mailto:rs@databay.de"><font
                    color="#FF0000"><b>rs@databay.de</b></font></a><br>
              </font> </td>
            <td width="30"> </td>
            <td valign="top"> <font face="Verdana, Arial, sans-serif"
                size="-1"><br>
                <b>Databay AG</b><br>
                Jens-Otto-Krag-Straße 11<br>
                D-52146 Würselen<br>
                <a href="http://www.databay.de"><font color="#FF0000"><b>www.databay.de</b></font></a>
              </font> </td>
          </tr>
          <tr>
            <td colspan="3" valign="top"> <font face="Verdana, Arial,
                sans-serif" size="1"><br>
                Sitz/Amtsgericht Aachen • HRB:8437 • USt-IdNr.: DE
                210844202<br>
                Vorstand: Ralf Schenk, Dipl.-Ing. Jens Conze, Aresch
                Yavari, Dipl.-Kfm. Philipp Hermanns<br>
                Aufsichtsratsvorsitzender: Wilhelm Dohmen </font> </td>
          </tr>
        </tbody>
      </table>
      <hr color="#000000" noshade="noshade" size="1" width="100%">
    </div>
  </body>
</html>