The oVirt project is excited to announce the general availability of oVirt 4.5.3, as of October 18th, 2022.


This release unleashes an altogether more powerful and flexible open source virtualization solution that encompasses hundreds of individual changes and a wide range of enhancements across the engine, storage, network, user interface, and analytics on top of oVirt 4.4.

Important notes before you install / upgrade

Some of the features included in oVirt 4.5.3 require content that is available in RHEL 8.6 (or newer) and derivatives. 


NOTE: If you’re going to install oVirt 4.5.3 on RHEL or similar, please read Installing on RHEL or derivatives first.

Documentation

Be sure to follow instructions for oVirt 4.5!

What’s new in oVirt 4.5.3 Release?

This release is available now on x86_64 architecture for:


This release supports Hypervisor Hosts on x86_64:


This release also supports Hypervisor Hosts on x86_64 as tech preview without secure boot:


Builds are also available for ppc64le and aarch64.


Known issues:


Security fixes included in oVirt 4.5.3 compared to latest oVirt 4.5.2:

Bug list


Some of the RFEs with high user impact are listed below:

Bug list


Some of the Bugs with high user impact are listed below:

Bug list


oVirt Node will be released shortly after the release will reach the CentOS mirrors.


See the release notes for installation instructions and a list of new features and bugs fixed.


Additional resources:


--

Lev Veyde

Senior Software Engineer, RHCE | RHCVA | MCITP

Red Hat Israel

lev@redhat.com | lveyde@redhat.com