[Users] ovirt VM start fails - Perm Denied error

This is a multi-part message in MIME format. --------------050508020207010801060506 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Hi, I have tried this multiple times and i hit the same error. I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM. I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk. But i get this error... VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied . I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like... ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso Here are some of the imp. logs from the engine.log... note that i tried multiple times, so there are multiple entries of ERRORs for each of those tries... 2012-02-13 05:10:04,563 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) FINISH, UpdateVdsDynamicDataVDSCommand, log id: 549dfc2f 2012-02-13 05:10:04,612 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:10:04,617 ERROR [org.ovirt.engine.core.bll.RunVmCommand] (pool-5-thread-47) Cant find VDS to run the VM c587bc8e-f800-4ce4-a35e-1dd43480cb58 on, so this VM will not be run. 2012-02-13 05:10:04,622 ERROR [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Transaction rolled-back for command: org.ovirt.engine.core.bll.RunVmOnceCommand. 2012-02-13 05:11:25,735 INFO [org.ovirt.engine.core.bll.DbUserCacheManager] (QuartzScheduler_Worker-10) DbUserCacheManager::refreshAllUserData() - entered 2012-02-13 05:11:52,648 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-1) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:11:52,791 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-2) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:11:55,828 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-8) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:11:56,917 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-2) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:12:11,611 INFO [org.ovirt.engine.core.bll.UpdateVmCommand] (http--0.0.0.0-8080-10) Running command: UpdateVmCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:12:11,617 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsValidVDSCommand] (http--0.0.0.0-8080-10) START, IsValidVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null), log id: 247cacfc 2012-02-13 05:12:11,619 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsValidVDSCommand] (http--0.0.0.0-8080-10) FINISH, IsValidVDSCommand, return: true, log id: 247cacfc 2012-02-13 05:12:11,632 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.UpdateVMVDSCommand] (http--0.0.0.0-8080-10) START, UpdateVMVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null, storageDomainId = 00000000-0000-0000-0000-000000000000, infoDictionary.size = 1), log id: 1294a3c3 2012-02-13 05:12:11,904 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.UpdateVMVDSCommand] (http--0.0.0.0-8080-10) FINISH, UpdateVMVDSCommand, log id: 1294a3c3 2012-02-13 05:12:23,502 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsoPrefixVDSCommand] (http--0.0.0.0-8080-1) START, IsoPrefixVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null), log id: 201b9bfd 2012-02-13 05:12:23,502 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsoPrefixVDSCommand] (http--0.0.0.0-8080-1) FINISH, IsoPrefixVDSCommand, return: /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111, log id: 201b9bfd 2012-02-13 05:12:23,567 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (http--0.0.0.0-8080-1) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:12:23,586 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) START, CreateVmVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, vm=org.ovirt.engine.core.common.businessentities.VM@2d5e24e9), log id: 25e637df 2012-02-13 05:12:23,594 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) START, CreateVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, vm=org.ovirt.engine.core.common.businessentities.VM@2d5e24e9), log id: 3bee3ef3 2012-02-13 05:12:23,756 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand spiceSslCipherSuite=DEFAULT,memSize=512,kvmEnable=true,boot=dc,smp=1,vmType=kvm,emulatedMachine=pc-0.14,keyboardLayout=en-us,nice=0,display=qxl,smpCoresPerSocket=1,spiceSecureChannels=smain,sinputs,spiceMonitors=1,cdrom=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,timeOffset=0,transparentHugePages=true,drives=[Ljava.util.Map;@426264c4,vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58,acpiEnable=true,vmName=first-ovirt-vm,cpuType=Opteron_G1,custom={} 2012-02-13 05:12:23,756 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) FINISH, CreateVDSCommand, log id: 3bee3ef3 2012-02-13 05:12:23,760 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) IncreasePendingVms::CreateVmIncreasing vds llm56.in.ibm.com pending vcpu count, now 1. Vm: first-ovirt-vm 2012-02-13 05:12:23,764 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) FINISH, CreateVmVDSCommand, return: WaitForLaunch, log id: 25e637df 2012-02-13 05:12:26,522 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.DestroyVDSCommand] (QuartzScheduler_Worker-52) START, DestroyVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, force=false, secondsToWait=0, gracefully=false), log id: 1091a515 2012-02-13 05:12:26,707 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.DestroyVDSCommand] (QuartzScheduler_Worker-52) FINISH, DestroyVDSCommand, log id: 1091a515 2012-02-13 05:12:26,724 INFO [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) Running on vds during rerun failed vm: null 2012-02-13 05:12:26,729 INFO [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) vm first-ovirt-vm running in db and not running in vds - add to rerun treatment. vds llm56.in.ibm.com 2012-02-13 05:12:26,741 ERROR [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) Rerun vm c587bc8e-f800-4ce4-a35e-1dd43480cb58. Called from vds llm56.in.ibm.com 2012-02-13 05:12:26,745 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) START, UpdateVdsDynamicDataVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vdsDynamic=org.ovirt.engine.core.common.businessentities.VdsDynamic@7ac864a5), log id: 137ee32a 2012-02-13 05:12:26,748 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) FINISH, UpdateVdsDynamicDataVDSCommand, log id: 137ee32a 2012-02-13 05:12:26,795 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:12:26,800 ERROR [org.ovirt.engine.core.bll.RunVmCommand] (pool-5-thread-47) Cant find VDS to run the VM c587bc8e-f800-4ce4-a35e-1dd43480cb58 on, so this VM will not be run. 2012-02-13 05:12:26,805 ERROR [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Transaction rolled-back for command: org.ovirt.engine.core.bll.RunVmOnceCommand. Appreciate any help provided. thanx, deepak --------------050508020207010801060506 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"> <html> <head> <meta http-equiv="content-type" content="text/html; charset=ISO-8859-1"> </head> <body text="#000000" bgcolor="#ffffff"> <tt>Hi,<br> I have tried this multiple times and i hit the same error.<br> <br> I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and <br> 1 host with status as Up and the same (only) host acting as SPM.<br> <br> I used the engine-iso-uploader utility to upload my .iso to the iso domain.<br> Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once",<br> where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.<br> <br> But i get this error...<br> <br> </tt> <div title="VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied ." style="outline: medium none;" tabindex="0"> <div id="gwt-uid-824_col2_row2"><tt>VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .<br> <br> I am unable to figure out why.. bcos the user.group perms for the .iso are fine. <br> In fact i logged into the system serving the nfs share and added 0777 perms<br> still i get the same error. Here is the snip of how the perms for .iso look like...<br> <br> ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso<br> -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso<br> <br> Here are some of the imp. logs from the engine.log... note that i tried multiple times, so there are multiple<br> entries of ERRORs for each of those tries...<br> <br> 2012-02-13 05:10:04,563 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) FINISH, UpdateVdsDynamicDataVDSCommand, log id: 549dfc2f<br> 2012-02-13 05:10:04,612 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM<br> 2012-02-13 05:10:04,617 ERROR [org.ovirt.engine.core.bll.RunVmCommand] (pool-5-thread-47) Cant find VDS to run the VM c587bc8e-f800-4ce4-a35e-1dd43480cb58 on, so this VM will not be run.<br> 2012-02-13 05:10:04,622 ERROR [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Transaction rolled-back for command: org.ovirt.engine.core.bll.RunVmOnceCommand.<br> 2012-02-13 05:11:25,735 INFO [org.ovirt.engine.core.bll.DbUserCacheManager] (QuartzScheduler_Worker-10) DbUserCacheManager::refreshAllUserData() - entered<br> 2012-02-13 05:11:52,648 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-1) calling GetConfigurationValueQuery with null version, using default general for version<br> 2012-02-13 05:11:52,791 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-2) calling GetConfigurationValueQuery with null version, using default general for version<br> 2012-02-13 05:11:55,828 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-8) calling GetConfigurationValueQuery with null version, using default general for version<br> 2012-02-13 05:11:56,917 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-2) calling GetConfigurationValueQuery with null version, using default general for version<br> 2012-02-13 05:12:11,611 INFO [org.ovirt.engine.core.bll.UpdateVmCommand] (http--0.0.0.0-8080-10) Running command: UpdateVmCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM<br> 2012-02-13 05:12:11,617 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsValidVDSCommand] (http--0.0.0.0-8080-10) START, IsValidVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null), log id: 247cacfc<br> 2012-02-13 05:12:11,619 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsValidVDSCommand] (http--0.0.0.0-8080-10) FINISH, IsValidVDSCommand, return: true, log id: 247cacfc<br> 2012-02-13 05:12:11,632 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.UpdateVMVDSCommand] (http--0.0.0.0-8080-10) START, UpdateVMVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null, storageDomainId = 00000000-0000-0000-0000-000000000000, infoDictionary.size = 1), log id: 1294a3c3<br> 2012-02-13 05:12:11,904 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.UpdateVMVDSCommand] (http--0.0.0.0-8080-10) FINISH, UpdateVMVDSCommand, log id: 1294a3c3<br> 2012-02-13 05:12:23,502 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsoPrefixVDSCommand] (http--0.0.0.0-8080-1) START, IsoPrefixVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null), log id: 201b9bfd<br> 2012-02-13 05:12:23,502 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsoPrefixVDSCommand] (http--0.0.0.0-8080-1) FINISH, IsoPrefixVDSCommand, return: /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111, log id: 201b9bfd<br> 2012-02-13 05:12:23,567 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (http--0.0.0.0-8080-1) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM<br> 2012-02-13 05:12:23,586 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) START, CreateVmVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, vm=org.ovirt.engine.core.common.businessentities.VM@2d5e24e9), log id: 25e637df<br> 2012-02-13 05:12:23,594 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) START, CreateVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, vm=org.ovirt.engine.core.common.businessentities.VM@2d5e24e9), log id: 3bee3ef3<br> 2012-02-13 05:12:23,756 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand spiceSslCipherSuite=DEFAULT,memSize=512,kvmEnable=true,boot=dc,smp=1,vmType=kvm,emulatedMachine=pc-0.14,keyboardLayout=en-us,nice=0,display=qxl,smpCoresPerSocket=1,spiceSecureChannels=smain,sinputs,spiceMonitors=1,cdrom=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,timeOffset=0,transparentHugePages=true,drives=[Ljava.util.Map;@426264c4,vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58,acpiEnable=true,vmName=first-ovirt-vm,cpuType=Opteron_G1,custom={}<br> 2012-02-13 05:12:23,756 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) FINISH, CreateVDSCommand, log id: 3bee3ef3<br> 2012-02-13 05:12:23,760 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) IncreasePendingVms::CreateVmIncreasing vds llm56.in.ibm.com pending vcpu count, now 1. Vm: first-ovirt-vm<br> 2012-02-13 05:12:23,764 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) FINISH, CreateVmVDSCommand, return: WaitForLaunch, log id: 25e637df<br> 2012-02-13 05:12:26,522 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.DestroyVDSCommand] (QuartzScheduler_Worker-52) START, DestroyVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, force=false, secondsToWait=0, gracefully=false), log id: 1091a515<br> 2012-02-13 05:12:26,707 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.DestroyVDSCommand] (QuartzScheduler_Worker-52) FINISH, DestroyVDSCommand, log id: 1091a515<br> 2012-02-13 05:12:26,724 INFO [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) Running on vds during rerun failed vm: null<br> 2012-02-13 05:12:26,729 INFO [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) vm first-ovirt-vm running in db and not running in vds - add to rerun treatment. vds llm56.in.ibm.com<br> 2012-02-13 05:12:26,741 ERROR [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) Rerun vm c587bc8e-f800-4ce4-a35e-1dd43480cb58. Called from vds llm56.in.ibm.com<br> 2012-02-13 05:12:26,745 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) START, UpdateVdsDynamicDataVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vdsDynamic=org.ovirt.engine.core.common.businessentities.VdsDynamic@7ac864a5), log id: 137ee32a<br> 2012-02-13 05:12:26,748 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) FINISH, UpdateVdsDynamicDataVDSCommand, log id: 137ee32a<br> 2012-02-13 05:12:26,795 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM<br> 2012-02-13 05:12:26,800 ERROR [org.ovirt.engine.core.bll.RunVmCommand] (pool-5-thread-47) Cant find VDS to run the VM c587bc8e-f800-4ce4-a35e-1dd43480cb58 on, so this VM will not be run.<br> 2012-02-13 05:12:26,805 ERROR [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Transaction rolled-back for command: org.ovirt.engine.core.bll.RunVmOnceCommand.<br> <br> <br> Appreciate any help provided.<br> <br> thanx,<br> deepak<br> <br> </tt></div> </div> </body> </html> --------------050508020207010801060506--

On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso
would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`? What is `groups qemu`? Does su - qemu -s /bin/bash -c 'strings your.iso' work for you? Regards, Dan.

On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`?
What is `groups qemu`? Does su - qemu -s /bin/bash -c 'strings your.iso' work for you?
Regards, Dan.
Hello Dan, Here is the output you requested... [root@llm56 ~]# ls -lZ /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. vdsm kvm system_u:object_r:nfs_t:s0 /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso [root@llm56 ~]# getenforce Enforcing [root@llm56 ~]# getsebool virt_use_nfs virt_use_nfs --> off [root@llm56 ~]# groups qemu qemu : qemu kvm Also `su - qemu -s /bin/bash -c 'strings your.iso'` worked for me.. dumped loads of strings on the screen.

On 02/13/2012 08:33 AM, Deepak C Shetty wrote:
On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`?
What is `groups qemu`? Does su - qemu -s /bin/bash -c 'strings your.iso' work for you?
Regards, Dan.
Hello Dan, Here is the output you requested...
[root@llm56 ~]# ls -lZ /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. vdsm kvm system_u:object_r:nfs_t:s0 /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso
[root@llm56 ~]# getenforce Enforcing
[root@llm56 ~]# getsebool virt_use_nfs virt_use_nfs --> off
[root@llm56 ~]# groups qemu qemu : qemu kvm
Also `su - qemu -s /bin/bash -c 'strings your.iso'`
worked for me.. dumped loads of strings on the screen.
_______________________________________________ Users mailing list Users@ovirt.org http://lists.ovirt.org/mailman/listinfo/users Perhaps I missed that snippet of logs, but is llm56 the hyper-visor?
Also, here is another litmus test to help shake out some common NFS issues. Do the following from the hyper-visor: 1. temporarily give user vdsm in /etc/passwd a login shell (e.g. /bin/bash) 2. mkdir /mnt/testmount 3. mount <nfs server here>:/path/to/iso/storage/domain /mnt/testmount 4. su - vdsm <-- Really important. 5. cd 35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111 6. touch test.txt 7. strings Fedora-16-x86_64-DVD.iso 8. reset vdsm in /etc/passwd to nologin Do 6 and 7 work? Cheers, Keith

On Mon, Feb 13, 2012 at 08:57:23AM -0500, Keith Robertson wrote:
On 02/13/2012 08:33 AM, Deepak C Shetty wrote:
On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`?
What is `groups qemu`? Does su - qemu -s /bin/bash -c 'strings your.iso' work for you?
Regards, Dan.
Hello Dan, Here is the output you requested...
[root@llm56 ~]# ls -lZ /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. vdsm kvm system_u:object_r:nfs_t:s0 /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso
[root@llm56 ~]# getenforce Enforcing
[root@llm56 ~]# getsebool virt_use_nfs virt_use_nfs --> off
Vdsm SHOULD configure this to "on" when it first starts, by running /usr/sbin/semanage boolean -m -S targeted -F /dev/stdin << _EOF virt_use_nfs=1 _EOF /usr/sbin/setsebool virt_use_nfs on Please try running this as root to understand why it failed. qemu cannot use NFS when this is off and selinux is enforcing.
[root@llm56 ~]# groups qemu qemu : qemu kvm
Also `su - qemu -s /bin/bash -c 'strings your.iso'`
worked for me.. dumped loads of strings on the screen.
_______________________________________________ Users mailing list Users@ovirt.org http://lists.ovirt.org/mailman/listinfo/users
Perhaps I missed that snippet of logs, but is llm56 the hyper-visor?
Also, here is another litmus test to help shake out some common NFS issues. Do the following from the hyper-visor: 1. temporarily give user vdsm in /etc/passwd a login shell (e.g. /bin/bash) 2. mkdir /mnt/testmount 3. mount <nfs server here>:/path/to/iso/storage/domain /mnt/testmount 4. su - vdsm <-- Really important.
unrelated comment: if you add '-s /bin/bash' you can avoid steps 1 and 8.
5. cd 35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111 6. touch test.txt 7. strings Fedora-16-x86_64-DVD.iso 8. reset vdsm in /etc/passwd to nologin
Do 6 and 7 work?
Cheers, Keith

On 02/13/2012 08:10 PM, Dan Kenigsberg wrote:
On Mon, Feb 13, 2012 at 08:57:23AM -0500, Keith Robertson wrote:
On 02/13/2012 08:33 AM, Deepak C Shetty wrote:
On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`?
What is `groups qemu`? Does su - qemu -s /bin/bash -c 'strings your.iso' work for you?
Regards, Dan.
Hello Dan, Here is the output you requested...
[root@llm56 ~]# ls -lZ /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. vdsm kvm system_u:object_r:nfs_t:s0 /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso
[root@llm56 ~]# getenforce Enforcing
[root@llm56 ~]# getsebool virt_use_nfs virt_use_nfs --> off Vdsm SHOULD configure this to "on" when it first starts, by running
/usr/sbin/semanage boolean -m -S targeted -F /dev/stdin<< _EOF virt_use_nfs=1 _EOF This hangs... tho' i see the below msgs in /var/log/messages...
Feb 14 17:39:58 llm56 dbus[1170]: avc: received policyload notice (seqno=5) Feb 14 17:39:58 llm56 setsebool: The virt_use_nfs policy boolean was changed to 1 by root Feb 14 17:39:58 llm56 dbus[1170]: [system] Reloaded configuration Feb 14 17:39:58 llm56 dbus-daemon[1170]: dbus[1170]: avc: received policyload notice (seqno=5) Feb 14 17:39:58 llm56 dbus-daemon[1170]: dbus[1170]: [system] Reloaded configuration I had to kill this from anotehr session, but using setsebool virt_use_nfs 1 worked for me.
/usr/sbin/setsebool virt_use_nfs on
Please try running this as root to understand why it failed. qemu cannot use NFS when this is off and selinux is enforcing

On Tue, Feb 14, 2012 at 12:12:41PM +0530, Deepak C Shetty wrote:
On 02/13/2012 08:10 PM, Dan Kenigsberg wrote:
On Mon, Feb 13, 2012 at 08:57:23AM -0500, Keith Robertson wrote:
On 02/13/2012 08:33 AM, Deepak C Shetty wrote:
On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`?
What is `groups qemu`? Does su - qemu -s /bin/bash -c 'strings your.iso' work for you?
Regards, Dan.
Hello Dan, Here is the output you requested...
[root@llm56 ~]# ls -lZ /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. vdsm kvm system_u:object_r:nfs_t:s0 /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso
[root@llm56 ~]# getenforce Enforcing
[root@llm56 ~]# getsebool virt_use_nfs virt_use_nfs --> off Vdsm SHOULD configure this to "on" when it first starts, by running
/usr/sbin/semanage boolean -m -S targeted -F /dev/stdin<< _EOF virt_use_nfs=1 _EOF This hangs... tho' i see the below msgs in /var/log/messages...
hangs for how long? This normally takes a long time. When hung, could you `strace` the semanage process to see what it is doing?
Feb 14 17:39:58 llm56 dbus[1170]: avc: received policyload notice (seqno=5) Feb 14 17:39:58 llm56 setsebool: The virt_use_nfs policy boolean was changed to 1 by root Feb 14 17:39:58 llm56 dbus[1170]: [system] Reloaded configuration Feb 14 17:39:58 llm56 dbus-daemon[1170]: dbus[1170]: avc: received policyload notice (seqno=5) Feb 14 17:39:58 llm56 dbus-daemon[1170]: dbus[1170]: [system] Reloaded configuration
I had to kill this from anotehr session, but using setsebool virt_use_nfs 1 worked for me.
That's good only until next reboot...
/usr/sbin/setsebool virt_use_nfs on
Please try running this as root to understand why it failed. qemu cannot use NFS when this is off and selinux is enforcing

On 02/13/2012 08:57 AM, Keith Robertson wrote:
On 02/13/2012 08:33 AM, Deepak C Shetty wrote:
On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`?
What is `groups qemu`? Does su - qemu -s /bin/bash -c 'strings your.iso' work for you?
Regards, Dan.
Hello Dan, Here is the output you requested...
[root@llm56 ~]# ls -lZ /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. vdsm kvm system_u:object_r:nfs_t:s0 /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso
[root@llm56 ~]# getenforce Enforcing
[root@llm56 ~]# getsebool virt_use_nfs virt_use_nfs --> off
[root@llm56 ~]# groups qemu qemu : qemu kvm
Also `su - qemu -s /bin/bash -c 'strings your.iso'`
worked for me.. dumped loads of strings on the screen.
_______________________________________________ Users mailing list Users@ovirt.org http://lists.ovirt.org/mailman/listinfo/users Perhaps I missed that snippet of logs, but is llm56 the hyper-visor?
Also, here is another litmus test to help shake out some common NFS issues. Do the following from the hyper-visor: 1. temporarily give user vdsm in /etc/passwd a login shell (e.g. /bin/bash) 2. mkdir /mnt/testmount 3. mount <nfs server here>:/path/to/iso/storage/domain /mnt/testmount 4. su - vdsm <-- Really important. 5. cd 35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111 6. touch test.txt 7. strings Fedora-16-x86_64-DVD.iso 8. reset vdsm in /etc/passwd to nologin
Do 6 and 7 work?
Cheers, Keith
Here another suggestion, a tool, nfs-check: http://gerrit.ovirt.org/gitweb?p=vdsm.git;a=blob_plain;f=contrib/nfs-check.p... -- Cheers Douglas

On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`?
Hi Dan, Thanks for the hint, after setting virt_use_nfs, it worked for me. Strangely VDSM should have set it, not sure why it didn't.
What is `groups qemu`? Does su - qemu -s /bin/bash -c 'strings your.iso' work for you?
Regards, Dan.

On Tue, Feb 14, 2012 at 10:36:39AM +0530, Deepak C Shetty wrote:
On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`?
Hi Dan, Thanks for the hint, after setting virt_use_nfs, it worked for me. Strangely VDSM should have set it, not sure why it didn't.
I suppose this is related to the fact that your `semanage` hangs. Please help us understand why.

On 02/14/2012 02:55 PM, Dan Kenigsberg wrote:
On Tue, Feb 14, 2012 at 10:36:39AM +0530, Deepak C Shetty wrote:
On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`? Hi Dan, Thanks for the hint, after setting virt_use_nfs, it worked for me. Strangely VDSM should have set it, not sure why it didn't. I suppose this is related to the fact that your `semanage` hangs. Please help us understand why.
Hello Dan, This is what strace dumped, when i attached to the semanage process. Note that i am only pasting the last few lines.. as the dump was large... Let me know if you need to entire dump... write(6, "/usr/share/system-config-netboot"..., 89) = 89 write(6, "/usr/share/system-config-soundca"..., 89) = 89 write(6, "/usr/share/system-config-kdump/s"..., 103) = 103 write(6, "/usr/share/system-config-selinux"..., 104) = 104 write(6, "/usr/share/system-config-rootpas"..., 95) = 95 write(6, "/usr/share/system-config-securit"..., 101) = 101 write(6, "/usr/share/system-config-service"..., 109) = 109 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f8291b3d000, 4096) = 0 close(6) = 0 close(7) = 0 open("/etc/selinux/targeted/modules/tmp/seusers.final", O_WRONLY|O_CREAT|O_TRUNC, 0600) = 5 write(5, "system_u:system_u:s0-s0:c0.c1023"..., 106) = 106 close(5) = 0 open("/etc/selinux/targeted/modules/tmp/users_extra", O_WRONLY|O_CREAT|O_TRUNC, 0600) = 5 write(5, "user user_u prefix user;\nuser st"..., 101) = 101 close(5) = 0 open("/etc/selinux/targeted/modules/tmp/netfilter_contexts", O_WRONLY|O_CREAT|O_TRUNC, 0600) = 5 write(5, "", 0) = 0 close(5) = 0

On Wed, Feb 15, 2012 at 12:13:39PM +0530, Deepak C Shetty wrote:
On 02/14/2012 02:55 PM, Dan Kenigsberg wrote:
On Tue, Feb 14, 2012 at 10:36:39AM +0530, Deepak C Shetty wrote:
On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`? Hi Dan, Thanks for the hint, after setting virt_use_nfs, it worked for me. Strangely VDSM should have set it, not sure why it didn't. I suppose this is related to the fact that your `semanage` hangs. Please help us understand why.
Hello Dan, This is what strace dumped, when i attached to the semanage process. Note that i am only pasting the last few lines.. as the dump was large... Let me know if you need to entire dump...
I'd better know if strace seems to be advancing anywhere. Is there a blocking system call? For how long did you wait? (I guess I should have asked for `strace -t`)
write(6, "/usr/share/system-config-netboot"..., 89) = 89 write(6, "/usr/share/system-config-soundca"..., 89) = 89 write(6, "/usr/share/system-config-kdump/s"..., 103) = 103 write(6, "/usr/share/system-config-selinux"..., 104) = 104 write(6, "/usr/share/system-config-rootpas"..., 95) = 95 write(6, "/usr/share/system-config-securit"..., 101) = 101 write(6, "/usr/share/system-config-service"..., 109) = 109 read(5, "", 4096) = 0 close(5) = 0 munmap(0x7f8291b3d000, 4096) = 0 close(6) = 0 close(7) = 0 open("/etc/selinux/targeted/modules/tmp/seusers.final", O_WRONLY|O_CREAT|O_TRUNC, 0600) = 5 write(5, "system_u:system_u:s0-s0:c0.c1023"..., 106) = 106 close(5) = 0 open("/etc/selinux/targeted/modules/tmp/users_extra", O_WRONLY|O_CREAT|O_TRUNC, 0600) = 5 write(5, "user user_u prefix user;\nuser st"..., 101) = 101 close(5) = 0 open("/etc/selinux/targeted/modules/tmp/netfilter_contexts", O_WRONLY|O_CREAT|O_TRUNC, 0600) = 5 write(5, "", 0) = 0 close(5) = 0

On 02/15/2012 01:27 PM, Dan Kenigsberg wrote:
On Wed, Feb 15, 2012 at 12:13:39PM +0530, Deepak C Shetty wrote:
On 02/14/2012 02:55 PM, Dan Kenigsberg wrote:
On Tue, Feb 14, 2012 at 10:36:39AM +0530, Deepak C Shetty wrote:
On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso -rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`? Hi Dan, Thanks for the hint, after setting virt_use_nfs, it worked for me. Strangely VDSM should have set it, not sure why it didn't. I suppose this is related to the fact that your `semanage` hangs. Please help us understand why.
Hello Dan, This is what strace dumped, when i attached to the semanage process. Note that i am only pasting the last few lines.. as the dump was large... Let me know if you need to entire dump... I'd better know if strace seems to be advancing anywhere. Is there a blocking system call? For how long did you wait? (I guess I should have asked for `strace -t`)
You are rite, i did not wait enuf for it to finish may be. This time i did.. it took ~ 2.5 mins to finish the semanage cmd. I started with -t this time, so here is the time gap (wait) that i see... 20:12:20 close(5) = 0 20:12:20 open("/etc/selinux/targeted/modules/tmp/netfilter_contexts", O_WRONLY|O_CREAT|O_TRUNC, 0600) = 5 20:12:20 write(5, "", 0) = 0
20:12:20 close(5) = 0 20:15:19 open("/etc/selinux/targeted/modules/tmp/commit_num", O_RDONLY) = 5 20:15:19 read(5, "4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 32) = 32 20:15:19 close(5) = 0
I marked the gap with > .. let me know if you need the entire dump ?

On Wed, Feb 15, 2012 at 02:50:26PM +0530, Deepak C Shetty wrote:
On 02/15/2012 01:27 PM, Dan Kenigsberg wrote:
On Wed, Feb 15, 2012 at 12:13:39PM +0530, Deepak C Shetty wrote:
On 02/14/2012 02:55 PM, Dan Kenigsberg wrote:
On Tue, Feb 14, 2012 at 10:36:39AM +0530, Deepak C Shetty wrote:
On 02/13/2012 03:16 PM, Dan Kenigsberg wrote:
On Sun, Feb 12, 2012 at 11:58:05PM +0530, Deepak C Shetty wrote: >Hi, > I have tried this multiple times and i hit the same error. > >I have 3 storage domains created (iso, data and export) all >connected to the DC with DC status as Up and >1 host with status as Up and the same (only) host acting as SPM. > >I used the engine-iso-uploader utility to upload my .iso to the iso domain. >Created a new VM and attached a vdisk of type sparse (thin-prov) and >click on "Run Once", >where i select "Attach CD" and select my .iso, and change boot order >to boot from CD, then disk. > >But i get this error... > >VM first-ovirt-vm is down. Exit message internal error process >exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: >could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: >Permission denied . > >I am unable to figure out why.. bcos the user.group perms for the >.iso are fine. >In fact i logged into the system serving the nfs share and added 0777 perms >still i get the same error. Here is the snip of how the perms for >.iso look like... > >ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso >-rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso would you try `ls -lZ` ? Does your /var/log/audit/audit.log shows an selinux problem? What's `getenforce`? And `getsebool virt_use_nfs`? Hi Dan, Thanks for the hint, after setting virt_use_nfs, it worked for me. Strangely VDSM should have set it, not sure why it didn't. I suppose this is related to the fact that your `semanage` hangs. Please help us understand why.
Hello Dan, This is what strace dumped, when i attached to the semanage process. Note that i am only pasting the last few lines.. as the dump was large... Let me know if you need to entire dump... I'd better know if strace seems to be advancing anywhere. Is there a blocking system call? For how long did you wait? (I guess I should have asked for `strace -t`)
You are rite, i did not wait enuf for it to finish may be. This time i did.. it took ~ 2.5 mins to finish the semanage cmd.
20:12:20 close(5) = 0 20:15:19 open("/etc/selinux/targeted/modules/tmp/commit_num", O_RDONLY) = 5 20:15:19 read(5, "4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0",
I started with -t this time, so here is the time gap (wait) that i see... 20:12:20 close(5) = 0 20:12:20 open("/etc/selinux/targeted/modules/tmp/netfilter_contexts", O_WRONLY|O_CREAT|O_TRUNC, 0600) = 5 20:12:20 write(5, "", 0) = 0 32) = 32 20:15:19 close(5) = 0
I marked the gap with > .. let me know if you need the entire dump ?
hmm, I wish I'd asked you to use -ff, to see if there's a subthread doing something fishy. Is something interesting written to /var/log/audit /var/log/message at this time? Anyway, I'm not sure that this list has the expertise to properly debug an SELinux problem on your machine. It seems that it merits opening a bug on policycoreutils-python - if you can identify why it takes so long. Dan.

hi, in the process of testing ovirt some questions: 1. If you are upgrading ovirt we erased the database postgress, whether it is possible to restore the list of virtual machines without having to restore the database from the dump? Take a virtual machine working on the nodes. 2. Is it possible to manage virtual machines through the cli? 3. Is it possible to arrange a backup of virtual machines without interruption of its performance?

On 02/15/2012 11:43 AM, ?????? wrote:
hi, in the process of testing ovirt some questions: 1. If you are upgrading ovirt we erased the database postgress, whether it is possible to restore the list of virtual machines without having to restore the database from the dump? Take a virtual machine working on the nodes.
not easily right now. easiest (other than restore) would probably be to make the storage domain into an export domain, and import from it in the new engine.
2. Is it possible to manage virtual machines through the cli?
yes.
3. Is it possible to arrange a backup of virtual machines without interruption of its performance?
I don't think there is a simple answer to this question. can you explain what is the exact concern? thanks, Itamar

Can I use the "data of storage domain", created in the old ovirt to import virtual machines in a new ovirt? It is possible to convert the "data of storage domain" in "export domain" manually? To mount it as a "Export domain" in a new overt -----Original Message----- From: Itamar Heim [mailto:iheim@redhat.com] Sent: Thursday, February 16, 2012 4:36 AM To: ?????? Cc: users@ovirt.org Subject: Re: [Users] Restoring Virtual Machines On 02/15/2012 11:43 AM, ?????? wrote:
hi, in the process of testing ovirt some questions: 1. If you are upgrading ovirt we erased the database postgress, whether it is possible to restore the list of virtual machines without having to restore the database from the dump? Take a virtual machine working on the nodes.
not easily right now. easiest (other than restore) would probably be to make the storage domain into an export domain, and import from it in the new engine.
2. Is it possible to manage virtual machines through the cli?
yes.
3. Is it possible to arrange a backup of virtual machines without interruption of its performance?
I don't think there is a simple answer to this question. can you explain what is the exact concern? thanks, Itamar

On 02/17/2012 11:51 AM, ?????? wrote:
Can I use the "data of storage domain", created in the old ovirt to import virtual machines in a new ovirt? It is possible to convert the "data of storage domain" in "export domain" manually? To mount it as a "Export domain" in a new overt
cc-ing vdsm-devel on how to change the metadata of the SD to make it an export domain, instead of a data domain (which is pretty arbitrary iirc).
-----Original Message----- From: Itamar Heim [mailto:iheim@redhat.com] Sent: Thursday, February 16, 2012 4:36 AM To: ?????? Cc: users@ovirt.org Subject: Re: [Users] Restoring Virtual Machines
On 02/15/2012 11:43 AM, ?????? wrote:
hi, in the process of testing ovirt some questions: 1. If you are upgrading ovirt we erased the database postgress, whether it is possible to restore the list of virtual machines without having to restore the database from the dump? Take a virtual machine working on the nodes.
not easily right now. easiest (other than restore) would probably be to make the storage domain into an export domain, and import from it in the new engine.
2. Is it possible to manage virtual machines through the cli?
yes.
3. Is it possible to arrange a backup of virtual machines without interruption of its performance?
I don't think there is a simple answer to this question. can you explain what is the exact concern?
thanks, Itamar

Hi. There are 2 nodes: 10.2.20.8 and 10.1.20.7 Migrate virtual machines from 10.2.20.8 to 10.1.20.7 is successful. But when trying to migrate from 10.2.20.8 to 10.1.20.7 error: Migration failed due to Error: Migration destination has an invalid hostname (VM: 1, Source Host: 10.1.20.7). In the logs on the vdsm.log 10.1.20.7: Thread-5217 :: DEBUG :: 2012-02-17 11:07:08,435 :: clientIF :: 54 :: vds :: (wrapper) [10.1.20.2] :: call migrate with ({'src': '10 .1 .20.7 ',' dst ': '10 .2.20.8:54321', 'vmId': '616938ca-d34f-437d-9e10-760d55eeadf6 ',' method ':' online '},) {} Thread-5217 :: DEBUG :: 2012-02-17 11:07:08,436 :: clientIF :: 357 :: vds :: (migrate) {'src': '10 .1.20.7 ',' dst ': '10 .2. 20.8:54321 ',' vmId ': '616938ca-d34f-437d-9e10-760d55eeadf6', 'method': 'online'} Thread-5218 :: DEBUG :: 2012-02-17 11:07:08,437 :: vm :: 122 :: vm.Vm :: (_setupVdsConnection) vmId = `616938ca-d34f-437d-9e10-760d55eeadf6` :: Destination server is: https://10.2.20.8:54321 Thread-5217 :: DEBUG :: 2012-02-17 11:07:08,438 :: clientIF :: 59 :: vds :: (wrapper) return migrate with {'status': {'message': 'Migration process starting' , 'code': 0}} Thread-5218 :: DEBUG :: 2012-02-17 11:07:08,438 :: vm :: 124 :: vm.Vm :: (_setupVdsConnection) vmId = `616938ca-d34f-437d-9e10-760d55eeadf6` :: Initiating connection with destination Thread-5218 :: DEBUG :: 2012-02-17 11:07:08,490 :: vm :: 170 :: vm.Vm :: (_prepareGuest) vmId = `616938ca-d34f-437d-9e10-760d55eeadf6` :: migration Process begins Thread-5218 :: DEBUG :: 2012-02-17 11:07:08,493 :: vm :: 217 :: vm.Vm :: (run) vmId = `616938ca-d34f-437d-9e10-760d55eeadf6` :: migration semaphore acquired Thread-5218 :: ERROR :: 2012-02-17 11:07:08,517 :: vm :: 176 :: vm.Vm :: (_recover) vmId = `616938ca-d34f-437d-9e10-760d55eeadf6` :: migration destination error: Migration destination has an invalid hostname Thread-5218 :: ERROR :: 2012-02-17 11:07:08,570 :: vm :: 231 :: vm.Vm :: (run) vmId = `616938ca-d34f-437d-9e10-760d55eeadf6` :: Traceback (most recent call last): File "/ usr / share / vdsm / vm.py", line 223, in run self._startUnderlyingMigration () File "/ usr / share / vdsm / libvirtvm.py", line 400, in _startUnderlyingMigration raise RuntimeError ('migration destination error:' + response ['status'] ['message']) RuntimeError: migration destination error: Migration destination has an invalid hostname Thread-5220 :: DEBUG :: 2012-02-17 11:07:09,299 :: clientIF :: 54 :: vds :: (wrapper) [10.1.20.2] :: call getVmStats with ('616938ca-d34f-437d- 9e10-760d55eeadf6 ',) {} Thread-5220 :: DEBUG :: 2012-02-17 11:07:09,300 :: clientIF :: 59 :: vds :: (wrapper) return getVmStats with {'status': {' message ':' Done ',' code ': 0},' statsList ': [{' status ':' Up ',' username ':' Unknown ',' memUsage ': '0', 'acpiEnable': 'true', 'pid': '8620 ',' displayIp ': '0', 'displayPort': u'5903 ',' session ':' Unknown ',' displaySecurePort ': u'5904', 'timeOffset': '0 ',' clientIp ':'' , 'kvmEnable': 'true', 'network': {u'vnet3 ': {' macAddr ': u'00: 1a: 4a: a8: 7a: 06', 'rxDropped': '0 ',' rxErrors' : '0 ',' txDropped ': '0', 'txRate': '0 .0 ',' rxRate ': '0 .0', 'txErrors': '0 ',' state ':' unknown ',' speed ':' 1000 ',' name ': u'vnet3'}}, 'vmId': '616938ca-d34f-437d-9e10-760d55eeadf6 ',' monitorResponse ': '0', 'cpuUser': '0 .00 ',' disks': {u'vda ': {' readLatency ': '0', 'apparentsize': '1073741824 ',' writeLatency ': '0', 'imageID': '4 b62aa22-c3e8-423e-b547-b4bc21c24ef7 ',' flushLatency ' : '0 ',' readRate ': '0 .00', 'truesize': '1073745920 ',' writeRate ': '0 .00'}}, 'boot': 'c', 'statsAge': '0 .05 ',' cpuIdle ' : '100 .00 ',' elapsedTime ': '833', 'vmType': 'kvm', 'cpuSys': '0 .00', 'appsList': [], 'guestIPs':'',' displayType ':' qxl ' , 'nice':''}]} Thread-5221 :: DEBUG :: 2012-02-17 11:07:09,317 :: clientIF :: 54 :: vds :: (wrapper) [10.1.20.2] :: call migrateStatus with ('616938ca-d34f-437d- 9e10-760d55eeadf6 ',) {} Thread-5221 :: DEBUG :: 2012-02-17 11:07:09,317 :: clientIF :: 59 :: vds :: (wrapper) return migrateStatus with {'status': {' message ':' Migration destination has an invalid hostname ',' code ': 39}} In the logs on the vdsm.log 10.2.20.8: Thread-1825::DEBUG::2012-02-17 11:09:06,431::clientIF::54::vds::(wrapper) [10.1.20.7]::call getVmStats with ('616938ca-d34f-437d-9e10-760d55eeadf6',) {} Thread-1825::DEBUG::2012-02-17 11:09:06,432::clientIF::59::vds::(wrapper) return getVmStats with {'status': {'message': 'Virtual machine does not exist', 'code': 1}} Thread-1826::DEBUG::2012-02-17 11:09:06,454::clientIF::54::vds::(wrapper) [10.1.20.7]::call migrationCreate with ({'bridge': 'ovirtmgmt', 'acpiEnable': 'true', 'emulatedMachine': 'pc', 'afterMigrationStatus': 'Up', 'spiceSecureChannels': 'smain,sinputs', 'vmId': '616938ca-d34f-437d-9e10-760d55eeadf6', 'transparentHugePages': 'true', 'displaySecurePort': '5904', 'spiceSslCipherSuite': 'DEFAULT', 'cpuType': 'Conroe', 'custom': {}, 'migrationDest': 'libvirt', 'macAddr': '00:1a:4a:a8:7a:06', 'boot': 'c', 'smp': '1', 'vmType': 'kvm', '_srcDomXML': "<domain type='kvm' id='14'>\n <name>1</name>\n <uuid>616938ca-d34f-437d-9e10-760d55eeadf6</uuid>\n <memory>524288</memory>\n <currentMemory>524288</currentMemory>\n <vcpu>1</vcpu>\n <cputune>\n <shares>1020</shares>\n <period>100000</period>\n <quota>-1</quota>\n </cputune>\n <sysinfo type='smbios'>\n <system>\n <entry name='manufacturer'>Red Hat</entry>\n <entry name='product'>RHEV Hypervisor</entry>\n <entry name='version'>6.2-1.1</entry>\n <entry name='serial'>54748E0A-54FC-6615-54FD-661559792E0B_00:1C:C4:74:B0:96</entry> \n <entry name='uuid'>616938ca-d34f-437d-9e10-760d55eeadf6</entry>\n </system>\n </sysinfo>\n <os>\n <type arch='x86_64' machine='rhel6.2.0'>hvm</type>\n <boot dev='hd'/>\n <smbios mode='sysinfo'/>\n </os>\n <features>\n <acpi/>\n </features>\n <cpu match='exact'>\n <model>Conroe</model>\n <topology sockets='1' cores='1' threads='1'/>\n </cpu>\n <clock offset='variable' adjustment='0'>\n <timer name='rtc' tickpolicy='catchup'/>\n </clock>\n <on_poweroff>destroy</on_poweroff>\n <on_reboot>restart</on_reboot>\n <on_crash>destroy</on_crash>\n <devices>\n <emulator>/usr/libexec/qemu-kvm</emulator>\n <disk type='file' device='disk'>\n <driver name='qemu' type='raw' cache='none' error_policy='stop' io='threads'/>\n <source file='/rhev/data-center/6e541d98-5630-11e1-b4e4-001cc43ceea0/a409075b-cd33-4 c20-b743-67901c7b3c02/images/4b62aa22-c3e8-423e-b547-b4bc21c24ef7/936f1fe4-1 533-42fb-9f8d-2d712f6498e1'/>\n <target dev='vda' bus='virtio'/>\n <serial>3e-b547-b4bc21c24ef7</serial>\n <alias name='virtio-disk0'/>\n <address type='pci' domain='0x0000' bus='0x00' slot='0x05' function='0x0'/>\n </disk>\n <disk type='file' device='cdrom'>\n <driver name='qemu' type='raw'/>\n <target dev='hdc' bus='ide'/>\n <readonly/>\n <alias name='ide0-1-0'/>\n <address type='drive' controller='0' bus='1' unit='0'/>\n </disk>\n <controller type='virtio-serial' index='0' ports='16'>\n <alias name='virtio-serial0'/>\n <address type='pci' domain='0x0000' bus='0x00' slot='0x04' function='0x0'/>\n </controller>\n <controller type='ide' index='0'>\n <alias name='ide0'/>\n <address type='pci' domain='0x0000' bus='0x00' slot='0x01' function='0x1'/>\n </controller>\n <interface type='bridge'>\n <mac address='00:1a:4a:a8:7a:06'/>\n <source bridge='ovirtmgmt'/>\n <target dev='vnet3'/>\n <model type='virtio'/>\n <alias name='net0'/>\n <address type='pci' domain='0x0000' bus='0x00' slot='0x03' function='0x0'/>\n </interface>\n <channel type='unix'>\n <source mode='bind' path='/var/lib/libvirt/qemu/channels/1.com.redhat.rhevm.vdsm'/>\n <target type='virtio' name='com.redhat.rhevm.vdsm'/>\n <alias name='channel0'/>\n <address type='virtio-serial' controller='0' bus='0' port='1'/>\n </channel>\n <channel type='spicevmc'>\n <target type='virtio' name='com.redhat.spice.0'/>\n <alias name='channel1'/>\n <address type='virtio-serial' controller='0' bus='0' port='2'/>\n </channel>\n <input type='mouse' bus='ps2'/>\n <graphics type='spice' port='5903' tlsPort='5904' autoport='yes' listen='0' keymap='en-us' passwdValidTo='2012-02-17T15:55:50' connected='disconnect'>\n <listen type='address' address='0'/>\n <channel name='main' mode='secure'/>\n <channel name='inputs' mode='secure'/>\n </graphics>\n <video>\n <model type='qxl' vram='65536' heads='1'/>\n <alias name='video0'/>\n <address type='pci' domain='0x0000' bus='0x00' slot='0x02' function='0x0'/>\n </video>\n <memballoon model='none'>\n <alias name='balloon0'/>\n </memballoon>\n </devices>\n <seclabel type='dynamic' model='selinux' relabel='yes'>\n <label>system_u:system_r:svirt_t:s0:c655,c750</label>\n <imagelabel>system_u:object_r:svirt_image_t:s0:c655,c750</imagelabel>\n </seclabel>\n</domain>\n", 'memSize': 512, 'elapsedTimeOffset': 979.12826704978943, 'vmName': '1', 'spiceMonitors': '1', 'nice': '0', 'status': 'Up', 'displayIp': '0', 'drives': [{'index': '0', 'domainID': 'a409075b-cd33-4c20-b743-67901c7b3c02', 'apparentsize': '1073741824', 'format': 'raw', 'boot': 'true', 'volumeID': '936f1fe4-1533-42fb-9f8d-2d712f6498e1', 'imageID': '4b62aa22-c3e8-423e-b547-b4bc21c24ef7', 'blockDev': False, 'truesize': '1073745920', 'poolID': '6e541d98-5630-11e1-b4e4-001cc43ceea0', 'path': '/rhev/data-center/6e541d98-5630-11e1-b4e4-001cc43ceea0/a409075b-cd33-4c20-b 743-67901c7b3c02/images/4b62aa22-c3e8-423e-b547-b4bc21c24ef7/936f1fe4-1533-4 2fb-9f8d-2d712f6498e1', 'serial': '3e-b547-b4bc21c24ef7', 'propagateErrors': 'off', 'if': 'virtio'}], 'displayPort': '5903', 'smpCoresPerSocket': '1', 'clientIp': '', 'nicModel': 'pv', 'keyboardLayout': 'en-us', 'kvmEnable': 'true', 'username': 'Unknown', 'timeOffset': '0', 'guestIPs': '', 'display': 'qxl'},) {} Thread-1826::DEBUG::2012-02-17 11:09:06,455::clientIF::770::vds::(migrationCreate) Migration create Thread-1826::ERROR::2012-02-17 11:09:06,459::clientIF::773::vds::(migrationCreate) Migration failed: local hostname is not correct Thread-1826::DEBUG::2012-02-17 11:09:06,459::clientIF::59::vds::(wrapper) return migrationCreate with {'status': {'message': 'Migration destination has an invalid hostname', 'code': 39}} Thread-1827::DEBUG::2012-02-17 11:09:06,508::clientIF::54::vds::(wrapper) [10.1.20.7]::call destroy with ('616938ca-d34f-437d-9e10-760d55eeadf6',) {} Thread-1827::INFO::2012-02-17 11:09:06,509::clientIF::450::vds::(destroy) vmContainerLock acquired by vm 616938ca-d34f-437d-9e10-760d55eeadf6 Thread-1827::DEBUG::2012-02-17 11:09:06,509::clientIF::59::vds::(wrapper) return destroy with {'status': {'message': 'Virtual machine does not exist', 'code': 1}} Thread-1828::INFO::2012-02-17 11:09:07,859::dispatcher::94::Storage.Dispatcher.Protect::(run) Run and protect: repoStats, args: () Thread-1828::DEBUG::2012-02-17 11:09:07,859::task::495::TaskManager.Task::(_debug) Task b7166e0f-1483-4635-a4e5-330b878f0218: moving from state init -> state preparing Thread-1828::DEBUG::2012-02-17 11:09:07,859::task::495::TaskManager.Task::(_debug) Task b7166e0f-1483-4635-a4e5-330b878f0218: finished: {'cc23ab64-d477-4b76-851c-8862a59a6e06': {'delay': '0.0019850730896', 'lastCheck': 1329494942.650471, 'valid': True, 'code': 0}, 'a409075b-cd33-4c20-b743-67901c7b3c02': {'delay': '0.00191402435303', 'lastCheck': 1329494942.7406051, 'valid': True, 'code': 0}} Thread-1828::DEBUG::2012-02-17 11:09:07,860::task::495::TaskManager.Task::(_debug) Task b7166e0f-1483-4635-a4e5-330b878f0218: moving from state preparing -> state finished Thread-1828::DEBUG::2012-02-17 11:09:07,860::resourceManager::786::ResourceManager.Owner::(releaseAll) Owner.releaseAll requests {} resources {} Thread-1828::DEBUG::2012-02-17 11:09:07,860::resourceManager::821::ResourceManager.Owner::(cancelAll) Owner.cancelAll requests {} Thread-1828::DEBUG::2012-02-17 11:09:07,861::task::495::TaskManager.Task::(_debug) Task b7166e0f-1483-4635-a4e5-330b878f0218: ref 0 aborting False Thread-1828::INFO::2012-02-17 11:09:07,861::dispatcher::100::Storage.Dispatcher.Protect::(run) Run and protect: repoStats, Return response: {'status': {'message': 'OK', 'code': 0}, 'cc23ab64-d477-4b76-851c-8862a59a6e06': {'delay': '0.0019850730896', 'lastCheck': 1329494942.650471, 'valid': True, 'code': 0}, 'a409075b-cd33-4c20-b743-67901c7b3c02': {'delay': '0.00191402435303', 'lastCheck': 1329494942.7406051, 'valid': True, 'code': 0}} How do I fix it? I checked the host name on both nodes and found that they resolves correctly (there is an entry in /etc/hostname). In DNS hostname is not registered (!)

On Fri, 17 Feb 2012, ?????? wrote:
How do I fix it? I checked the host name on both nodes and found that they resolves correctly (there is an entry in /etc/hostname). In DNS hostname is not registered (!)
Have you tried entering them all in /etc/hosts?
<> Nathan Stratton CTO, BlinkMind, Inc. nathan at robotics.net nathan at blinkmind.com http://www.robotics.net http://www.blinkmind.com

Thank you! There was a wrong host on one of the nodes in /etc/hostname -----Original Message----- From: Nathan Stratton [mailto:nathan@robotics.net] Sent: Friday, February 17, 2012 8:27 PM To: ?????? Cc: users@ovirt.org Subject: Re: [Users] migration failed On Fri, 17 Feb 2012, ?????? wrote:
How do I fix it? I checked the host name on both nodes and found that they resolves correctly (there is an entry in /etc/hostname). In DNS hostname is not registered (!)
Have you tried entering them all in /etc/hosts?
<> Nathan Stratton CTO, BlinkMind, Inc. nathan at robotics.net nathan at blinkmind.com http://www.robotics.net http://www.blinkmind.com

-----Original Message----- From: vdsm-devel-bounces@lists.fedorahosted.org [mailto:vdsm-devel- bounces@lists.fedorahosted.org] On Behalf Of Itamar Heim Sent: Friday, February 17, 2012 5:13 PM To: ?????? Cc: users@ovirt.org; vdsm-devel@lists.fedorahosted.org Subject: Re: [vdsm] [Users] Restoring Virtual Machines
On 02/17/2012 11:51 AM, ?????? wrote:
Can I use the "data of storage domain", created in the old ovirt to import virtual machines in a new ovirt? It is possible to convert the "data of storage domain" in "export domain" manually? To mount it as a "Export domain" in a new overt
No, it's impossible. The export domain has specific layout (similar to layout of master domain) that contains for example VM's ovf files. In theory you can 'hijack' master domain, but the flow is very complicated and not recommended.
cc-ing vdsm-devel on how to change the metadata of the SD to make it an export domain, instead of a data domain (which is pretty arbitrary iirc).
-----Original Message----- From: Itamar Heim [mailto:iheim@redhat.com] Sent: Thursday, February 16, 2012 4:36 AM To: ?????? Cc: users@ovirt.org Subject: Re: [Users] Restoring Virtual Machines
On 02/15/2012 11:43 AM, ?????? wrote:
hi, in the process of testing ovirt some questions: 1. If you are upgrading ovirt we erased the database postgress, whether it is possible to restore the list of virtual machines without having to restore the database from the dump? Take a virtual machine working on the nodes.
not easily right now. easiest (other than restore) would probably be to make the storage domain into an export domain, and import from it in the new engine.
2. Is it possible to manage virtual machines through the cli?
yes.
3. Is it possible to arrange a backup of virtual machines without interruption of its performance?
I don't think there is a simple answer to this question. can you explain what is the exact concern?
thanks, Itamar
_______________________________________________ vdsm-devel mailing list vdsm-devel@lists.fedorahosted.org https://fedorahosted.org/mailman/listinfo/vdsm-devel

On 02/19/2012 04:45 PM, Igor Lvovsky wrote:
-----Original Message----- From: vdsm-devel-bounces@lists.fedorahosted.org [mailto:vdsm-devel- bounces@lists.fedorahosted.org] On Behalf Of Itamar Heim Sent: Friday, February 17, 2012 5:13 PM To: ?????? Cc: users@ovirt.org; vdsm-devel@lists.fedorahosted.org Subject: Re: [vdsm] [Users] Restoring Virtual Machines
On 02/17/2012 11:51 AM, ?????? wrote:
Can I use the "data of storage domain", created in the old ovirt to import virtual machines in a new ovirt? It is possible to convert the "data of storage domain" in "export domain" manually? To mount it as a "Export domain" in a new overt
No, it's impossible. The export domain has specific layout (similar to layout of master domain) that contains for example VM's ovf files. In theory you can 'hijack' master domain, but the flow is very complicated and not recommended.
if someone has only a single master storage domain, why can't they make it an export domain?
cc-ing vdsm-devel on how to change the metadata of the SD to make it an export domain, instead of a data domain (which is pretty arbitrary iirc).
-----Original Message----- From: Itamar Heim [mailto:iheim@redhat.com] Sent: Thursday, February 16, 2012 4:36 AM To: ?????? Cc: users@ovirt.org Subject: Re: [Users] Restoring Virtual Machines
On 02/15/2012 11:43 AM, ?????? wrote:
hi, in the process of testing ovirt some questions: 1. If you are upgrading ovirt we erased the database postgress, whether it is possible to restore the list of virtual machines without having to restore the database from the dump? Take a virtual machine working on the nodes.
not easily right now. easiest (other than restore) would probably be to make the storage domain into an export domain, and import from it in the new engine.
2. Is it possible to manage virtual machines through the cli?
yes.
3. Is it possible to arrange a backup of virtual machines without interruption of its performance?
I don't think there is a simple answer to this question. can you explain what is the exact concern?
thanks, Itamar
_______________________________________________ vdsm-devel mailing list vdsm-devel@lists.fedorahosted.org https://fedorahosted.org/mailman/listinfo/vdsm-devel

-----Original Message----- From: Itamar Heim [mailto:iheim@redhat.com] Sent: Sunday, February 19, 2012 5:53 PM To: Igor Lvovsky Cc: '??????'; users@ovirt.org; vdsm-devel@lists.fedorahosted.org Subject: Re: [vdsm] [Users] Restoring Virtual Machines
On 02/19/2012 04:45 PM, Igor Lvovsky wrote:
-----Original Message----- From: vdsm-devel-bounces@lists.fedorahosted.org [mailto:vdsm-devel- bounces@lists.fedorahosted.org] On Behalf Of Itamar Heim Sent: Friday, February 17, 2012 5:13 PM To: ?????? Cc: users@ovirt.org; vdsm-devel@lists.fedorahosted.org Subject: Re: [vdsm] [Users] Restoring Virtual Machines
On 02/17/2012 11:51 AM, ?????? wrote:
Can I use the "data of storage domain", created in the old ovirt to import virtual machines in a new ovirt? It is possible to convert the "data of storage domain" in "export domain" manually? To mount it as a "Export domain" in a new overt
No, it's impossible. The export domain has specific layout (similar to layout of master domain) that contains for example VM's ovf files. In theory you can 'hijack' master domain, but the flow is very complicated and not recommended.
if someone has only a single master storage domain, why can't they make it an export domain?
This is exactly what I said. You can do it (just because they have almost same layout), but it's not trivial. You will need to change domains metadata manually and it's never been tested
cc-ing vdsm-devel on how to change the metadata of the SD to make it an export domain, instead of a data domain (which is pretty arbitrary iirc).
-----Original Message----- From: Itamar Heim [mailto:iheim@redhat.com] Sent: Thursday, February 16, 2012 4:36 AM To: ?????? Cc: users@ovirt.org Subject: Re: [Users] Restoring Virtual Machines
On 02/15/2012 11:43 AM, ?????? wrote:
hi, in the process of testing ovirt some questions: 1. If you are upgrading ovirt we erased the database postgress, whether it is possible to restore the list of virtual machines without having to restore the database from the dump? Take a virtual machine working on the nodes.
not easily right now. easiest (other than restore) would probably be to make the storage domain into an export domain, and import from it in the new engine.
2. Is it possible to manage virtual machines through the cli?
yes.
3. Is it possible to arrange a backup of virtual machines without interruption of its performance?
I don't think there is a simple answer to this question. can you explain what is the exact concern?
thanks, Itamar
_______________________________________________ vdsm-devel mailing list vdsm-devel@lists.fedorahosted.org https://fedorahosted.org/mailman/listinfo/vdsm-devel

On 02/12/2012 10:28 AM, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I hit this same issue last week, on an ovirt-engine that I'd updated from nightly to stable. In order to get around the issue, I completely uninstalled ovirt and removed the /rhev/datacenter directory, which wasn't removed automatically when I uninstalled ovirt. Once I did that, I was able to proceed normally. Jason
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso
-rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso
Here are some of the imp. logs from the engine.log... note that i tried multiple times, so there are multiple entries of ERRORs for each of those tries...
2012-02-13 05:10:04,563 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) FINISH, UpdateVdsDynamicDataVDSCommand, log id: 549dfc2f 2012-02-13 05:10:04,612 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:10:04,617 ERROR [org.ovirt.engine.core.bll.RunVmCommand] (pool-5-thread-47) Cant find VDS to run the VM c587bc8e-f800-4ce4-a35e-1dd43480cb58 on, so this VM will not be run. 2012-02-13 05:10:04,622 ERROR [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Transaction rolled-back for command: org.ovirt.engine.core.bll.RunVmOnceCommand. 2012-02-13 05:11:25,735 INFO [org.ovirt.engine.core.bll.DbUserCacheManager] (QuartzScheduler_Worker-10) DbUserCacheManager::refreshAllUserData() - entered 2012-02-13 05:11:52,648 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-1) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:11:52,791 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-2) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:11:55,828 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-8) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:11:56,917 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-2) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:12:11,611 INFO [org.ovirt.engine.core.bll.UpdateVmCommand] (http--0.0.0.0-8080-10) Running command: UpdateVmCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:12:11,617 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsValidVDSCommand] (http--0.0.0.0-8080-10) START, IsValidVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null), log id: 247cacfc 2012-02-13 05:12:11,619 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsValidVDSCommand] (http--0.0.0.0-8080-10) FINISH, IsValidVDSCommand, return: true, log id: 247cacfc 2012-02-13 05:12:11,632 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.UpdateVMVDSCommand] (http--0.0.0.0-8080-10) START, UpdateVMVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null, storageDomainId = 00000000-0000-0000-0000-000000000000, infoDictionary.size = 1), log id: 1294a3c3 2012-02-13 05:12:11,904 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.UpdateVMVDSCommand] (http--0.0.0.0-8080-10) FINISH, UpdateVMVDSCommand, log id: 1294a3c3 2012-02-13 05:12:23,502 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsoPrefixVDSCommand] (http--0.0.0.0-8080-1) START, IsoPrefixVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null), log id: 201b9bfd 2012-02-13 05:12:23,502 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsoPrefixVDSCommand] (http--0.0.0.0-8080-1) FINISH, IsoPrefixVDSCommand, return: /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111, log id: 201b9bfd 2012-02-13 05:12:23,567 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (http--0.0.0.0-8080-1) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:12:23,586 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) START, CreateVmVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, vm=org.ovirt.engine.core.common.businessentities.VM@2d5e24e9), log id: 25e637df 2012-02-13 05:12:23,594 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) START, CreateVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, vm=org.ovirt.engine.core.common.businessentities.VM@2d5e24e9), log id: 3bee3ef3 2012-02-13 05:12:23,756 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand spiceSslCipherSuite=DEFAULT,memSize=512,kvmEnable=true,boot=dc,smp=1,vmType=kvm,emulatedMachine=pc-0.14,keyboardLayout=en-us,nice=0,display=qxl,smpCoresPerSocket=1,spiceSecureChannels=smain,sinputs,spiceMonitors=1,cdrom=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,timeOffset=0,transparentHugePages=true,drives=[Ljava.util.Map;@426264c4,vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58,acpiEnable=true,vmName=first-ovirt-vm,cpuType=Opteron_G1,custom={}
2012-02-13 05:12:23,756 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) FINISH, CreateVDSCommand, log id: 3bee3ef3 2012-02-13 05:12:23,760 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) IncreasePendingVms::CreateVmIncreasing vds llm56.in.ibm.com pending vcpu count, now 1. Vm: first-ovirt-vm 2012-02-13 05:12:23,764 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) FINISH, CreateVmVDSCommand, return: WaitForLaunch, log id: 25e637df 2012-02-13 05:12:26,522 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.DestroyVDSCommand] (QuartzScheduler_Worker-52) START, DestroyVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, force=false, secondsToWait=0, gracefully=false), log id: 1091a515 2012-02-13 05:12:26,707 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.DestroyVDSCommand] (QuartzScheduler_Worker-52) FINISH, DestroyVDSCommand, log id: 1091a515 2012-02-13 05:12:26,724 INFO [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) Running on vds during rerun failed vm: null 2012-02-13 05:12:26,729 INFO [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) vm first-ovirt-vm running in db and not running in vds - add to rerun treatment. vds llm56.in.ibm.com 2012-02-13 05:12:26,741 ERROR [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) Rerun vm c587bc8e-f800-4ce4-a35e-1dd43480cb58. Called from vds llm56.in.ibm.com 2012-02-13 05:12:26,745 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) START, UpdateVdsDynamicDataVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vdsDynamic=org.ovirt.engine.core.common.businessentities.VdsDynamic@7ac864a5), log id: 137ee32a 2012-02-13 05:12:26,748 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) FINISH, UpdateVdsDynamicDataVDSCommand, log id: 137ee32a 2012-02-13 05:12:26,795 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:12:26,800 ERROR [org.ovirt.engine.core.bll.RunVmCommand] (pool-5-thread-47) Cant find VDS to run the VM c587bc8e-f800-4ce4-a35e-1dd43480cb58 on, so this VM will not be run. 2012-02-13 05:12:26,805 ERROR [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Transaction rolled-back for command: org.ovirt.engine.core.bll.RunVmOnceCommand.
Appreciate any help provided.
thanx, deepak
_______________________________________________ Users mailing list Users@ovirt.org http://lists.ovirt.org/mailman/listinfo/users

----- Original Message -----
From: "Jason Brooks" <jbrooks@redhat.com> To: users@ovirt.org Sent: Monday, February 13, 2012 11:21:00 AM Subject: Re: [Users] ovirt VM start fails - Perm Denied error
On 02/12/2012 10:28 AM, Deepak C Shetty wrote:
Hi, I have tried this multiple times and i hit the same error.
I have 3 storage domains created (iso, data and export) all connected to the DC with DC status as Up and 1 host with status as Up and the same (only) host acting as SPM.
I used the engine-iso-uploader utility to upload my .iso to the iso domain. Created a new VM and attached a vdisk of type sparse (thin-prov) and click on "Run Once", where i select "Attach CD" and select my .iso, and change boot order to boot from CD, then disk.
But i get this error...
VM first-ovirt-vm is down. Exit message internal error process exited while connecting to monitor: qemu-kvm: -drive file=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,if=none,media=cdrom,id=drive-ide0-1-0,readonly=on,format=raw: could not open disk image /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso: Permission denied .
I hit this same issue last week, on an ovirt-engine that I'd updated from nightly to stable. In order to get around the issue, I completely uninstalled ovirt and removed the /rhev/datacenter directory, which wasn't removed automatically when I uninstalled ovirt. Once I did that, I was able to proceed normally.
/rhev/* Is there BZ to change this to ovirt?
Jason
I am unable to figure out why.. bcos the user.group perms for the .iso are fine. In fact i logged into the system serving the nfs share and added 0777 perms still i get the same error. Here is the snip of how the perms for .iso look like...
ll /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso
-rwxr-xr-x. 1 vdsm kvm 3757047808 Feb 13 04:24 /tmp/iso1-domain/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso
Here are some of the imp. logs from the engine.log... note that i tried multiple times, so there are multiple entries of ERRORs for each of those tries...
2012-02-13 05:10:04,563 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) FINISH, UpdateVdsDynamicDataVDSCommand, log id: 549dfc2f 2012-02-13 05:10:04,612 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:10:04,617 ERROR [org.ovirt.engine.core.bll.RunVmCommand] (pool-5-thread-47) Cant find VDS to run the VM c587bc8e-f800-4ce4-a35e-1dd43480cb58 on, so this VM will not be run. 2012-02-13 05:10:04,622 ERROR [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Transaction rolled-back for command: org.ovirt.engine.core.bll.RunVmOnceCommand. 2012-02-13 05:11:25,735 INFO [org.ovirt.engine.core.bll.DbUserCacheManager] (QuartzScheduler_Worker-10) DbUserCacheManager::refreshAllUserData() - entered 2012-02-13 05:11:52,648 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-1) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:11:52,791 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-2) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:11:55,828 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-8) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:11:56,917 WARN [org.ovirt.engine.core.bll.GetConfigurationValueQuery] (http--0.0.0.0-8080-2) calling GetConfigurationValueQuery with null version, using default general for version 2012-02-13 05:12:11,611 INFO [org.ovirt.engine.core.bll.UpdateVmCommand] (http--0.0.0.0-8080-10) Running command: UpdateVmCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:12:11,617 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsValidVDSCommand] (http--0.0.0.0-8080-10) START, IsValidVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null), log id: 247cacfc 2012-02-13 05:12:11,619 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsValidVDSCommand] (http--0.0.0.0-8080-10) FINISH, IsValidVDSCommand, return: true, log id: 247cacfc 2012-02-13 05:12:11,632 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.UpdateVMVDSCommand] (http--0.0.0.0-8080-10) START, UpdateVMVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null, storageDomainId = 00000000-0000-0000-0000-000000000000, infoDictionary.size = 1), log id: 1294a3c3 2012-02-13 05:12:11,904 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.UpdateVMVDSCommand] (http--0.0.0.0-8080-10) FINISH, UpdateVMVDSCommand, log id: 1294a3c3 2012-02-13 05:12:23,502 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsoPrefixVDSCommand] (http--0.0.0.0-8080-1) START, IsoPrefixVDSCommand(storagePoolId = 4087fea7-b54a-4318-8d5c-828eff8846f4, ignoreFailoverLimit = false, compatabilityVersion = null), log id: 201b9bfd 2012-02-13 05:12:23,502 INFO [org.ovirt.engine.core.vdsbroker.irsbroker.IsoPrefixVDSCommand] (http--0.0.0.0-8080-1) FINISH, IsoPrefixVDSCommand, return: /rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111, log id: 201b9bfd 2012-02-13 05:12:23,567 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (http--0.0.0.0-8080-1) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:12:23,586 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) START, CreateVmVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, vm=org.ovirt.engine.core.common.businessentities.VM@2d5e24e9), log id: 25e637df 2012-02-13 05:12:23,594 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) START, CreateVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, vm=org.ovirt.engine.core.common.businessentities.VM@2d5e24e9), log id: 3bee3ef3 2012-02-13 05:12:23,756 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand spiceSslCipherSuite=DEFAULT,memSize=512,kvmEnable=true,boot=dc,smp=1,vmType=kvm,emulatedMachine=pc-0.14,keyboardLayout=en-us,nice=0,display=qxl,smpCoresPerSocket=1,spiceSecureChannels=smain,sinputs,spiceMonitors=1,cdrom=/rhev/data-center/4087fea7-b54a-4318-8d5c-828eff8846f4/35f880f8-bd0c-4063-b171-2ddaa59e1212/images/11111111-1111-1111-1111-111111111111/Fedora-16-x86_64-DVD.iso,timeOffset=0,transparentHugePages=true,drives=[Ljava.util.Map;@426264c4,vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58,acpiEnable=true,vmName=first-ovirt-vm,cpuType=Opteron_G1,custom={}
2012-02-13 05:12:23,756 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.CreateVDSCommand] (http--0.0.0.0-8080-1) FINISH, CreateVDSCommand, log id: 3bee3ef3 2012-02-13 05:12:23,760 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) IncreasePendingVms::CreateVmIncreasing vds llm56.in.ibm.com pending vcpu count, now 1. Vm: first-ovirt-vm 2012-02-13 05:12:23,764 INFO [org.ovirt.engine.core.vdsbroker.CreateVmVDSCommand] (http--0.0.0.0-8080-1) FINISH, CreateVmVDSCommand, return: WaitForLaunch, log id: 25e637df 2012-02-13 05:12:26,522 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.DestroyVDSCommand] (QuartzScheduler_Worker-52) START, DestroyVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vmId=c587bc8e-f800-4ce4-a35e-1dd43480cb58, force=false, secondsToWait=0, gracefully=false), log id: 1091a515 2012-02-13 05:12:26,707 INFO [org.ovirt.engine.core.vdsbroker.vdsbroker.DestroyVDSCommand] (QuartzScheduler_Worker-52) FINISH, DestroyVDSCommand, log id: 1091a515 2012-02-13 05:12:26,724 INFO [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) Running on vds during rerun failed vm: null 2012-02-13 05:12:26,729 INFO [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) vm first-ovirt-vm running in db and not running in vds - add to rerun treatment. vds llm56.in.ibm.com 2012-02-13 05:12:26,741 ERROR [org.ovirt.engine.core.vdsbroker.VdsUpdateRunTimeInfo] (QuartzScheduler_Worker-52) Rerun vm c587bc8e-f800-4ce4-a35e-1dd43480cb58. Called from vds llm56.in.ibm.com 2012-02-13 05:12:26,745 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) START, UpdateVdsDynamicDataVDSCommand(vdsId = c6ff0cd0-55b5-11e1-ac57-00145e3f27e8, vdsDynamic=org.ovirt.engine.core.common.businessentities.VdsDynamic@7ac864a5), log id: 137ee32a 2012-02-13 05:12:26,748 INFO [org.ovirt.engine.core.vdsbroker.UpdateVdsDynamicDataVDSCommand] (pool-5-thread-47) FINISH, UpdateVdsDynamicDataVDSCommand, log id: 137ee32a 2012-02-13 05:12:26,795 INFO [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Running command: RunVmOnceCommand internal: false. Entities affected : ID: c587bc8e-f800-4ce4-a35e-1dd43480cb58 Type: VM 2012-02-13 05:12:26,800 ERROR [org.ovirt.engine.core.bll.RunVmCommand] (pool-5-thread-47) Cant find VDS to run the VM c587bc8e-f800-4ce4-a35e-1dd43480cb58 on, so this VM will not be run. 2012-02-13 05:12:26,805 ERROR [org.ovirt.engine.core.bll.RunVmOnceCommand] (pool-5-thread-47) Transaction rolled-back for command: org.ovirt.engine.core.bll.RunVmOnceCommand.
Appreciate any help provided.
thanx, deepak
_______________________________________________ Users mailing list Users@ovirt.org http://lists.ovirt.org/mailman/listinfo/users
_______________________________________________ Users mailing list Users@ovirt.org http://lists.ovirt.org/mailman/listinfo/users
participants (11)
-
??????
-
Andrew Cathrow
-
Dan Kenigsberg
-
Deepak C Shetty
-
Douglas Landgraf
-
Igor Lvovsky
-
Itamar Heim
-
Jason Brooks
-
Keith Robertson
-
Nathan Stratton
-
зоррыч