[ovirt-users] Users Digest, Vol 39, Issue 50

Nikolai Sednev nsednev at redhat.com
Wed Dec 10 15:18:17 UTC 2014


Answering to message 2 (bond mode 4): 


    * Mode 4 (802.3ad) This mode is known as Dynamic Link Aggregation mode. It creates aggregation groups that share the same speed and duplex settings. This mode requires a switch that supports IEEE 802.3ad Dynamic link. 
Please try configuring your 4 Cisco ports as port-channel/channel-group in active with LACP enabled capability on its ports. 


Thanks in advance. 

Best regards, 
Nikolai 
____________________ 
Nikolai Sednev 
Senior Quality Engineer at Compute team 
Red Hat Israel 
34 Jerusalem Road, 
Ra'anana, Israel 43501 

Tel: +972 9 7692043 
Mobile: +972 52 7342734 
Email: nsednev at redhat.com 
IRC: nsednev 

----- Original Message -----

From: users-request at ovirt.org 
To: users at ovirt.org 
Sent: Wednesday, December 10, 2014 12:57:20 PM 
Subject: Users Digest, Vol 39, Issue 50 

Send Users mailing list submissions to 
users at ovirt.org 

To subscribe or unsubscribe via the World Wide Web, visit 
http://lists.ovirt.org/mailman/listinfo/users 
or, via email, send a message with subject or body 'help' to 
users-request at ovirt.org 

You can reach the person managing the list at 
users-owner at ovirt.org 

When replying, please edit your Subject line so it is more specific 
than "Re: Contents of Users digest..." 


Today's Topics: 

1. Fwd: Fwd: run ovirt-shell script like background job - 
problem (Grzegorz Szypa) 
2. oVirt bonding mode4 + cisco 2960 XR (??????? ????????) 
3. Re: ??: 3.5 hosted engine: 2nd host Cannot acquire bridge 
address (Sandro Bonazzola) 
4. [QE][ACTION REQUIRED] oVirt 3.6.0 status (Sandro Bonazzola) 
5. [QE][ACTION REQUIRED] oVirt 3.5.1 RC status (Sandro Bonazzola) 
6. Re: [QE][ACTION REQUIRED] oVirt 3.5.1 RC status 
(Francesco Romani) 
7. Re: Adding domain to oVirt to 3.5 issue (Alon Bar-Lev) 


---------------------------------------------------------------------- 

Message: 1 
Date: Wed, 10 Dec 2014 07:33:32 +0100 
From: Grzegorz Szypa <grzegorz.szypa at gmail.com> 
To: users at ovirt.org 
Subject: [ovirt-users] Fwd: Fwd: run ovirt-shell script like 
background job - problem 
Message-ID: 
<CACL97+jXMDgCqCyWB79E=MaMwEn1Xx3ew4BiRTHYtfbphy=veg at mail.gmail.com> 
Content-Type: text/plain; charset="utf-8" 

Problem is solved. 

It must be install this: 

yum update packages 

not like this 
rpm -i *.rpm 


---------- Forwarded message ---------- 
From: Grzegorz Szypa <grzegorz.szypa at gmail.com> 
Date: 2014-12-09 20:42 GMT+01:00 
Subject: Re: [ovirt-users] Fwd: run ovirt-shell script like background job 
- problem 
To: Juan Hern?ndez <jhernand at redhat.com> 


So i have a question: 

When i install: 

rpm -i ovirt-engine-sdk-python-3.5.0.7-1.el6.noarch.rpm 
ovirt-engine-cli-3.5.0.5-1.el6.noarch.rpm 

i got error conflict with current package ovirt-engine-3.4.x 

It was all-in-one instalation in one server. 



2014-12-09 10:32 GMT+01:00 Juan Hern?ndez <jhernand at redhat.com>: 

> On 12/08/2014 08:05 PM, Grzegorz Szypa wrote: 
> > So, i have a question. 
> > 
> > Is ovirt-engine-cli-3.5.0.2-1.el6.noarch compatible in ovirt-engine-3.4? 
> > 
> > Can install ovirt-engine-cli-3.5 on ovirt-engine-cli-3.4 and using him 
> > with landscape based on ovirt 3.4 ?? 
> > 
> 
> Yes, versions 3.5.x of ovirt-engine-cli and ovirt-engine-sdk-python (you 
> will need both) are compatible with version 3.4 of the engine. 
> 
> > 2014-12-07 17:33 GMT+01:00 Juan Hern?ndez <jhernand at redhat.com 
> > <mailto:jhernand at redhat.com>>: 
> > 
> > On 12/07/2014 05:05 PM, Grzegorz Szypa wrote: 
> > > Hi, 
> > > 
> > > I have a problem with running ovirt-shell script, that it starting 
> > VMs. 
> > > In dialog mode it's fine, but in background no :( 
> > > 
> > > Example script: 
> > > ovirt-shell -E 'action vm WinSrv2012r2 start' 
> > > 
> > > I start this job in cron as root. 
> > > 
> > > 
> > > Have somebody idea?? 
> > > 
> > > -- 
> > > G.Sz. 
> > > 
> > 
> > We used to have bug that made ovirt-shell fail when there wasn't a 
> tty 
> > available (like when running from cron): 
> > 
> > ovirt-shell cannot run in cron (/dev/tty missing) 
> > https://bugzilla.redhat.com/1119412 
> > 
> > That was fixed in version 3.5.0.2, so make sure that you have at 
> least 
> > that version. 
> > 
> > If you still have problems please share the output of the ovirt-shell 
> > command. 
> > 
> > -- 
> > Direcci?n Comercial: C/Jose Bardasano Baos, 9, Edif. Gorbea 3, planta 
> > 3?D, 28016 Madrid, Spain 
> > Inscrita en el Reg. Mercantil de Madrid ? C.I.F. B82657941 - Red Hat 
> > S.L. 
> > 
> > 
> > 
> > 
> > -- 
> > G.Sz. 
> > 
> > 
> > 
> > -- 
> > G.Sz. 
> > 
> > 
> > _______________________________________________ 
> > Users mailing list 
> > Users at ovirt.org 
> > http://lists.ovirt.org/mailman/listinfo/users 
> > 
> 
> 
> -- 
> Direcci?n Comercial: C/Jose Bardasano Baos, 9, Edif. Gorbea 3, planta 
> 3?D, 28016 Madrid, Spain 
> Inscrita en el Reg. Mercantil de Madrid ? C.I.F. B82657941 - Red Hat S.L. 
> 



-- 
G.Sz. 



-- 
G.Sz. 
-------------- next part -------------- 
An HTML attachment was scrubbed... 
URL: <http://lists.ovirt.org/pipermail/users/attachments/20141210/76801a84/attachment-0001.html> 

------------------------------ 

Message: 2 
Date: Wed, 10 Dec 2014 10:20:01 +0300 
From: ??????? ???????? <mail.griffon at gmail.com> 
To: "users at ovirt.org" <users at ovirt.org> 
Subject: [ovirt-users] oVirt bonding mode4 + cisco 2960 XR 
Message-ID: 
<CAE85BH-VkK0PsdS=WQzmP61nYX2B-cE09tOEK8NpcuqYbANtCA at mail.gmail.com> 
Content-Type: text/plain; charset="utf-8" 

Hi, community! 

I have made bond0 mode4 (eth0+eth1+eth2+eth3) by oVirt portal. It's work 
well on CentOS 7 node. 

How I can setup my cisco 2960 XR switch for work with this bond0 for 
loadbalancing + aggregation (802.3ad)? 
-------------- next part -------------- 
An HTML attachment was scrubbed... 
URL: <http://lists.ovirt.org/pipermail/users/attachments/20141210/9fcded22/attachment-0001.html> 

------------------------------ 

Message: 3 
Date: Wed, 10 Dec 2014 08:37:32 +0100 
From: Sandro Bonazzola <sbonazzo at redhat.com> 
To: Robert Story <rstory at tislabs.com> 
Cc: "users at ovirt.org" <users at ovirt.org> 
Subject: Re: [ovirt-users] ??: 3.5 hosted engine: 2nd host Cannot 
acquire bridge address 
Message-ID: <5487F83C.2020704 at redhat.com> 
Content-Type: text/plain; charset=UTF-8 

Il 09/12/2014 20:16, Robert Story ha scritto: 
> On Tue, 09 Dec 2014 10:33:51 +0100 Sandro wrote: 
> SB> > Looking at setup logs, you have: 
> SB> > OVEHOSTED_NETWORK/bridgeIf=str:'eth1.79' 
> SB> > [...] 
> SB> > which seems to fail matching REGEXP: 
> SB> > 
> SB> > _ADDRESS_RE = re.compile( 
> SB> > flags=re.VERBOSE, 
> SB> > pattern=r""" 
> SB> > \s+ 
> SB> > inet 
> SB> > \s 
> SB> > (?P<address>\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}) 
> SB> > .+ 
> SB> > \s+ 
> SB> > (?P<interface>\w+) 
> SB> > $ 
> SB> > """ 
> SB> > ) 
> SB> > 
> SB> > I guess the match is failing due to the '.' in 'eth1.79' 
> SB> 
> SB> If you haven't already opened a BZ about it, please open one, thanks 
> 
> https://bugzilla.redhat.com/show_bug.cgi?id=1172287 
> 

Thanks 

> 
> Robert 
> 


-- 
Sandro Bonazzola 
Better technology. Faster innovation. Powered by community collaboration. 
See how it works at redhat.com 


------------------------------ 

Message: 4 
Date: Wed, 10 Dec 2014 09:02:13 +0100 
From: Sandro Bonazzola <sbonazzo at redhat.com> 
To: "Users at ovirt.org" <Users at ovirt.org>, "devel at ovirt.org" 
<devel at ovirt.org> 
Subject: [ovirt-users] [QE][ACTION REQUIRED] oVirt 3.6.0 status 
Message-ID: <5487FE05.3010703 at redhat.com> 
Content-Type: text/plain; charset=iso-8859-15 

Hi, 

Release criteria discussion has been closed and wiki has been updated accordingly by Brian [1][2]. 

Release management for 3.6.0 [3] has been updated with the accepted changes in release criteria. 

ACTION: Feature proposed for 3.6.0 must now be collected in the 3.6 Google doc [4] and reviewed by maintainers. 
Finished the review process, the remaining key milestones for this release will be scheduled. 

For reference, external project schedules we're tracking are: 
Fedora 21: 2014-12-09 (RELEASED) 
Fedora 22: no earlier than 2015-05-19 
Foreman 1.8.0: 2015-03-01 
GlusterFS 3.7: 2015-04-29 
OpenStack Kilo: 2015-04-30 


Two different proposals have been made about above scheduling [5]: 
1) extend the cycle to 10 months for allowing to include a large feature set 
2) reduce the cycle to less than 6 months and split features over 3.6 and 3.7 

and we can also add 

3) keep current 6 months cycle 

The tracker bug for 3.6.0 [6] currently shows no blockers. 

There are 460 bugs [7] targeted to 3.6.0. 
Excluding node and documentation bugs we have 436 bugs [8] targeted to 3.6.0. 


[1] http://www.ovirt.org/Release_Criteria_Template 
[2] http://www.ovirt.org/Release_process 
[3] http://www.ovirt.org/OVirt_3.6_Release_Management 
[4] http://goo.gl/9X3G49 
[5] http://lists.ovirt.org/pipermail/users/2014-November/028875.html 
[6] https://bugzilla.redhat.com/show_bug.cgi?id=1155425 
[7] http://goo.gl/zwkF3r 
[8] http://goo.gl/ZbUiMc 


-- 
Sandro Bonazzola 
Better technology. Faster innovation. Powered by community collaboration. 
See how it works at redhat.com 


------------------------------ 

Message: 5 
Date: Wed, 10 Dec 2014 09:07:54 +0100 
From: Sandro Bonazzola <sbonazzo at redhat.com> 
To: "Users at ovirt.org" <Users at ovirt.org>, "devel at ovirt.org" 
<devel at ovirt.org> 
Subject: [ovirt-users] [QE][ACTION REQUIRED] oVirt 3.5.1 RC status 
Message-ID: <5487FF5A.6050809 at redhat.com> 
Content-Type: text/plain; charset=iso-8859-15 

Hi, 
We have still blockers for oVirt 3.5.1 RC release so we need to postpone it until they'll be fixed. 
ACTION: Being so near to winter's holidays we need to discuss the new tentative date for RC in today sync meeting. 

The bug tracker [1] shows 2 open blocker: 
Bug ID Whiteboard Status Summary 
1160846 sla NEW Can't add disk to VM without specifying disk profile when the storage domain has more than one disk profile 
1168709 virt NEW Hosted Engine VM is listed as paused after upgrading from 3.4.4 to 3.5.1 snapshot 

In order to stabilize the release a new branch ovirt-engine-3.5.1 will be created from the same git hash used for composing the RC. 

- ACTION: assignee please provide ETA on above blockers 

Maintainers: 
- Please be sure that 3.5 snapshot allow to create VMs 
- Please be sure that no pending patches are going to block the release 
- If any patch must block the RC release please raise the issue as soon as possible. 

There are still 63 bugs [2] targeted to 3.5.1. 
Excluding node and documentation bugs we still have 42 bugs [3] targeted to 3.5.1. 

Maintainers / Assignee: 
- Please add the bugs to the tracker if you think that 3.5.1 should not be released without them fixed. 
- ACTION: Please update the target to 3.5.2 or later for bugs that won't be in 3.5.1: 
it will ease gathering the blocking bugs for next releases. 
- ACTION: Please fill release notes, the page has been created here [4] 

Community: 
- If you're testing oVirt 3.5 nightly snapshot, please add yourself to the test page [5] 


[1] http://bugzilla.redhat.com/1155170 
[2] http://goo.gl/7G0PDV 
[3] http://goo.gl/6gUbVr 
[4] http://www.ovirt.org/OVirt_3.5.1_Release_Notes 
[5] http://www.ovirt.org/Testing/oVirt_3.5.1_Testing 

-- 
Sandro Bonazzola 
Better technology. Faster innovation. Powered by community collaboration. 
See how it works at redhat.com 


------------------------------ 

Message: 6 
Date: Wed, 10 Dec 2014 03:12:20 -0500 (EST) 
From: Francesco Romani <fromani at redhat.com> 
To: Sandro Bonazzola <sbonazzo at redhat.com> 
Cc: Users at ovirt.org, devel at ovirt.org 
Subject: Re: [ovirt-users] [QE][ACTION REQUIRED] oVirt 3.5.1 RC status 
Message-ID: 
<805014182.8558086.1418199140322.JavaMail.zimbra at redhat.com> 
Content-Type: text/plain; charset=utf-8 

----- Original Message ----- 
> From: "Sandro Bonazzola" <sbonazzo at redhat.com> 
> To: Users at ovirt.org, devel at ovirt.org 
> Sent: Wednesday, December 10, 2014 9:07:54 AM 
> Subject: [ovirt-users] [QE][ACTION REQUIRED] oVirt 3.5.1 RC status 
> 
> Hi, 
> We have still blockers for oVirt 3.5.1 RC release so we need to postpone it 
> until they'll be fixed. 
> ACTION: Being so near to winter's holidays we need to discuss the new 
> tentative date for RC in today sync meeting. 
> 
> The bug tracker [1] shows 2 open blocker: 
> Bug ID Whiteboard Status Summary 
> 1160846 sla NEW Can't add disk to VM without specifying disk profile when 
> the storage domain has more than one disk profile 
> 1168709 virt NEW Hosted Engine VM is listed as paused after upgrading from 
> 3.4.4 to 3.5.1 snapshot 
> 
> In order to stabilize the release a new branch ovirt-engine-3.5.1 will be 
> created from the same git hash used for composing the RC. 
> 
> - ACTION: assignee please provide ETA on above blockers 

1168709 - patch seems simple, posted and verified (BZ entry just updated to POST). 
needs review. ETA for merge: definitely within the week, worst case. 

Bests, 

-- 
Francesco Romani 
RedHat Engineering Virtualization R & D 
Phone: 8261328 
IRC: fromani 


------------------------------ 

Message: 7 
Date: Wed, 10 Dec 2014 05:57:14 -0500 (EST) 
From: Alon Bar-Lev <alonbl at redhat.com> 
To: Juan Jose <jj197005 at gmail.com> 
Cc: users <users at ovirt.org> 
Subject: Re: [ovirt-users] Adding domain to oVirt to 3.5 issue 
Message-ID: 
<1512532550.7193502.1418209034660.JavaMail.zimbra at redhat.com> 
Content-Type: text/plain; charset=utf-8 



----- Original Message ----- 
> From: "Juan Jose" <jj197005 at gmail.com> 
> To: "Alon Bar-Lev" <alonbl at redhat.com>, "Yair Zaslavsky" <yzaslavs at redhat.com> 
> Sent: Wednesday, December 10, 2014 12:30:34 PM 
> Subject: Re: [ovirt-users] Adding domain to oVirt to 3.5 issue 
> 
> Hello Alon and Yair, 
> 
> Many thanks for your help, finally It works properly. My problem, after 
> last Alon indications was that my user "Juanjo" was defined with SuperUser 
> role in the previous domain configuration. I have loggen in with admin user 
> from internal and I have removed old configuration and I have configured my 
> user "Juanjo" with all administrators roles in folder "Permission" and I 
> can log in in administration portal without problems and it works properly. 
> 
> My final configuration I have is an emulated *AD based on Samba 4* and the 
> final configuration files are: 

Good! 
So samba is not emulating active directory entirely :) 
But good to know it is working. 
Please also checkout group membership. 

> ovirt-engine-extension-aaa-ldap.noarch 
> 1.0.1-0.0.master.20141209141731.git0437701.el6 

this fix for samba ad will be released in 1.0.1. 

> 
> */etc/ovirt-engine/extensions.d/siee-local-authn.properties*: 
> 
> ovirt.engine.extension.name = siee-local-authn 
> ovirt.engine.extension.bindings.method = jbossmodule 
> ovirt.engine.extension.binding.jbossmodule.module = 
> org.ovirt.engine-extensions.aaa.ldap 
> ovirt.engine.extension.binding.jbossmodule.class = 
> org.ovirt.engineextensions.aaa.ldap.AuthnExtension 
> ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authn 
> ovirt.engine.aaa.authn.profile.name = siee 
> ovirt.engine.aaa.authn.authz.plugin = siee-local-authz 
> config.profile.file.1 = /etc/ovirt-engine/aaa/siee.properties 
> 
> */etc/ovirt-engine/extensions.d/siee-local-authz.properties*: 
> 
> ovirt.engine.extension.name = siee-local-authz 
> ovirt.engine.extension.bindings.method = jbossmodule 
> ovirt.engine.extension.binding.jbossmodule.module = 
> org.ovirt.engine-extensions.aaa.ldap 
> ovirt.engine.extension.binding.jbossmodule.class = 
> org.ovirt.engineextensions.aaa.ldap.AuthzExtension 
> ovirt.engine.extension.provides = org.ovirt.engine.api.extensions.aaa.Authz 
> config.profile.file.1 = /etc/ovirt-engine/aaa/siee.properties 
> 
> */etc/ovirt-engine/aaa/siee.properties*: 
> 
> include = <ad.properties> 
> 
> # 
> # Active directory domain name. 
> # 
> vars.domain = siee.local 
> 
> # 
> # Search user and its password. 
> # 
> vars.user = searcher@${global:vars.domain} 
> vars.password = xxxx 
> 
> # 
> # Optional DNS servers, if enterprise 
> # DNS server cannot resolve the domain srvrecord. 
> # 
> #vars.dns = dns://dc1.${global:vars.domain} dns://dc2.${global:vars.domain} 
> 
> pool.default.serverset.type = srvrecord 
> pool.default.serverset.srvrecord.domain = ${global:vars.domain} 
> pool.default.auth.simple.bindDN = ${global:vars.user} 
> pool.default.auth.simple.password = ${global:vars.password} 
> 
> # Uncomment if using custom DNS 
> #pool.default.serverset.srvrecord.jndi-properties.java.naming.provider.url 
> = ${global:vars.dns} 
> #pool.default.socketfactory.resolver.uRL = ${global:vars.dns} 
> 
> # Create keystore, import certificate chain and uncomment 
> # if using ssl/tls. 
> #pool.default.ssl.startTLS = true 
> #pool.default.ssl.truststore.file = 
> ${local:_basedir}/${global:vars.domain}.jks 
> #pool.default.ssl.truststore.password = changeit 

You should enable SSL for production use... as you do not want passwords to be transmitted in clear. 
Not sure how you install ssl on the samba ldap... but once you do, follow the README instructions[1] 

[1] http://gerrit.ovirt.org/gitweb?p=ovirt-engine-extension-aaa-ldap.git;a=blob;f=README;hb=HEAD#l141 

> 
> */etc/krb5.conf*: 

You are not using kerberos, so there is no reason to configure it for setup to work. 

> 
> [logging] 
> default = FILE:/var/log/krb5libs.log 
> kdc = FILE:/var/log/krb5kdc.log 
> admin_server = FILE:/var/log/kadmind.log 
> 
> [libdefaults] 
> default_realm = SIEE.LOCAL 
> dns_lookup_realm = true 
> dns_lookup_kdc = true 
> ticket_lifetime = 24h 
> renew_lifetime = 7d 
> forwardable = no 
> default_tkt_enctypes = arcfour-hmac-md5 
> udp_preference_limit = 1 
> 
> #[realms] 
> 
> #[domain_realm] 
> # .siee.local = SIEE.LOCAL 
> # siee.local = SIEE.LOCAL 
> 
> 
> Many thanks again to everybody, 
> 
> Juanjo. 
> 
> On Tue, Dec 9, 2014 at 5:31 PM, Alon Bar-Lev <alonbl at redhat.com> wrote: 
> 
> > 
> > 
> > ----- Original Message ----- 
> > > From: "Juan Jose" <jj197005 at gmail.com> 
> > > To: "Alon Bar-Lev" <alonbl at redhat.com>, "Yair Zaslavsky" < 
> > yzaslavs at redhat.com> 
> > > Sent: Tuesday, December 9, 2014 5:42:56 PM 
> > > Subject: Re: [ovirt-users] Adding domain to oVirt to 3.5 issue 
> > > 
> > > Hello Alon, 
> > > 
> > > In my firsts e-mails I had already said that I have an emulation of AD 
> > > based on Samba 4. I have tested the last version ov 
> > > ovirt-engine-extension-aaa-ldap package and I think the problem is the 
> > same 
> > > although the error is "User is not authorized to perform this action". 
> > > 
> > > I attach the enginle.log. 
> > 
> > USER_NOT_AUTHORIZED_TO_PERFORM_ACTION means user is not superuser or can 
> > manage objects as far as I know. 
> > 
> > I see siee0 at siee.local is trying to login which is CN=siee0 
> > siee0,CN=Users,DC=siee,DC=local 
> > 
> > Login succeeds. 
> > 
> > I do not see any groups it belongs to. 
> > 
> > Are you sure you added this user role within the webadmin or that user 
> > belongs to groups that were added to engine with such roles? 
> > 
> > > 
> > > In case that the new oVirt version 3.5 doesn't work with an AD emulation 
> > > based on Samba 4, is it possible to do user authentication with an 
> > OpenLDAP 
> > > directly with this 3.5 version?, if it is so, could you give me the link 
> > to 
> > > the documentation to configure OpenLDAP authentication? 
> > 
> > Sure, just use the 
> > /usr/share/ovirt-engine-extension-aaa-ldap/examples/simple copy recursive 
> > into /etc/ovirt-engine, then modify /etc/ovirt-engine/aaa/ldap1.properties 
> > set vars.server, vars.user, vars.password. 
> > 
> > Until 3.5.1 you should also 
> > /etc/ovirt-engine/extensions.d/domain1*.properties and replace ../aaa to 
> > /etc/ovirt-engine/aaa 
> > 
> > 
> > > Many thanks in advanced, 
> > > 
> > > Juanjo. 
> > > 
> > > On Tue, Dec 9, 2014 at 3:16 PM, Alon Bar-Lev <alonbl at redhat.com> wrote: 
> > > 
> > > > 
> > > > 
> > > > ----- Original Message ----- 
> > > > > From: "Alon Bar-Lev" <alonbl at redhat.com> 
> > > > > To: "Juan Jose" <jj197005 at gmail.com> 
> > > > > Cc: "users" <users at ovirt.org> 
> > > > > Sent: Tuesday, December 9, 2014 3:59:33 PM 
> > > > > Subject: Re: [ovirt-users] Adding domain to oVirt to 3.5 issue 
> > > > > 
> > > > > We start over... 
> > > > > 
> > > > > This is not active directory... it is samba. 
> > > > > 
> > > > > Attribute(name=vendorName, values={'Samba Team (http://samba.org)'}) 
> > > > > 
> > > > > Only now I realized this, maybe you mentioned it earlier not sure. 
> > > > > 
> > > > > Of course this was never tested, so probably not working. 
> > > > > 
> > > > > I see that samba does not return a list of extended operations, I 
> > will 
> > > > > workaround this and we can see what's else differ from active 
> > directory. 
> > > > 
> > > > Can you please checkout the following rpm[1]? 
> > > > 
> > > > [1] 
> > > > 
> > http://jenkins.ovirt.org/job/ovirt-engine-extension-aaa-ldap_master_create-rpms-el6-x86_64_merged/ 
> > > > 
> > > 
> > 
> 


------------------------------ 

_______________________________________________ 
Users mailing list 
Users at ovirt.org 
http://lists.ovirt.org/mailman/listinfo/users 


End of Users Digest, Vol 39, Issue 50 
************************************* 

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.ovirt.org/pipermail/users/attachments/20141210/8e7ce2b3/attachment-0001.html>


More information about the Users mailing list