Bug 1251129

Summary: [RFE] Drop renaming of ovirt prefixed packages to rhevm prefixed packages
Product: Red Hat Enterprise Virtualization Manager Reporter: Sandro Bonazzola <sbonazzo>
Component: distributionAssignee: Yedidyah Bar David <didi>
Status: CLOSED ERRATA QA Contact: Pavol Brilla <pbrilla>
Severity: medium Docs Contact:
Priority: high    
Version: 4.0.0CC: bgraveno, didi, gklein, juwu, lsurette, lsvaty, mgoldboi, pstehlik, rbalakri, Rhev-m-bugs, sbonazzo, sherold, srevivo, ykaul, ylavi
Target Milestone: ovirt-4.0.0-alphaKeywords: CodeChange, FutureFeature
Target Release: 4.0.0Flags: lsvaty: testing_plan_complete-
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Enhancement
Doc Text:
Feature: Keep package names of RHEV-M identical to those of its upstream project, ovirt-engine, instead of renaming them to have a "rhevm" prefix. Reason: Not sure - less confusion? Lower maintenance? TODO Result: Package names are now identical between rhevm and ovirt-engine. Need to make sure packages name are up to date in the docs, but not add a release note on this, since the core package is the same 'rhevm'.
Story Points: ---
Clone Of:
: 1350214 (view as bug list) Environment:
Last Closed: 2016-08-23 20:28:23 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: Integration RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1299412, 1299414, 1299415, 1350214    
Bug Blocks: 1348007    

Description Sandro Bonazzola 2015-08-06 13:54:03 UTC
Dropping renaming of the dowstream rpms from ovirt to rhevm, keeping upstream packages names.

Comment 16 Yedidyah Bar David 2016-05-08 07:55:05 UTC
This feature definitely needs documentation, probably in the main docs and not only doc text, but not sure what to write there. Wrote something up, please review.

Comment 19 Yedidyah Bar David 2016-06-19 07:14:43 UTC
Yaniv, please fix doc-text. Thanks.

Comment 20 Yaniv Lavi 2016-06-19 13:39:19 UTC
(In reply to Yedidyah Bar David from comment #19)
> Yaniv, please fix doc-text. Thanks.

Not customer facing and no docs are required around this.

Comment 21 Yedidyah Bar David 2016-06-19 14:02:08 UTC
(In reply to Yaniv Dary from comment #20)
> (In reply to Yedidyah Bar David from comment #19)
> > Yaniv, please fix doc-text. Thanks.
> 
> Not customer facing and no docs are required around this.

I'd say this is one of the most customer-facing changes for 4.0. Every customer is affected by package names, for normal rpm/yum use at least (if not more complex package tracking systems, inventory etc).

Already found a bug in our docs, see bug 1084489 - we say to 'yum install rhevm-websocket-proxy'.

Comment 23 Pavol Brilla 2016-06-22 08:20:39 UTC
Only those packages found with rhevm branding in rhev-4.0.0-18 build rep:

# rpm -qa | grep ^rhevm | sort
rhevm-4.0.0.6-0.1.el7ev.noarch
rhevm-appliance-20160619.0-2.el7ev.noarch
rhevm-branding-rhev-4.0.0-1.el7ev.noarch
rhevm-dependencies-4.0.0-1.el7ev.noarch
rhevm-doc-4.0.0-2.el7ev.noarch
rhevm-guest-agent-common-1.0.12-2.el7ev.noarch
rhevm-guest-agent-debuginfo-1.0.12-2.el7ev.x86_64
rhevm-guest-agent-gdm-plugin-1.0.12-2.el7ev.noarch
rhevm-guest-agent-pam-module-1.0.12-2.el7ev.x86_64
rhevm-setup-plugins-4.0.0.1-1.el7ev.noarch
rhevm-spice-client-x64-msi-4.0-2.el7ev.noarch
rhevm-spice-client-x86-msi-4.0-2.el7ev.noarch

Comment 24 Yedidyah Bar David 2016-06-22 09:01:36 UTC
(In reply to Pavol Brilla from comment #23)
> Only those packages found with rhevm branding in rhev-4.0.0-18 build rep:
> 
> # rpm -qa | grep ^rhevm | sort
> rhevm-4.0.0.6-0.1.el7ev.noarch
> rhevm-appliance-20160619.0-2.el7ev.noarch

Not mentioned in comment 2, I agree should remain branded (as it's based on RHEL and RHEV).

> rhevm-branding-rhev-4.0.0-1.el7ev.noarch
> rhevm-dependencies-4.0.0-1.el7ev.noarch
> rhevm-doc-4.0.0-2.el7ev.noarch
> rhevm-guest-agent-common-1.0.12-2.el7ev.noarch
> rhevm-guest-agent-debuginfo-1.0.12-2.el7ev.x86_64
> rhevm-guest-agent-gdm-plugin-1.0.12-2.el7ev.noarch
> rhevm-guest-agent-pam-module-1.0.12-2.el7ev.x86_64

guest-agent should have been unbranded too, following comment 2 and comment 3. Sandro? Too late for this, or should we handle?

> rhevm-setup-plugins-4.0.0.1-1.el7ev.noarch
> rhevm-spice-client-x64-msi-4.0-2.el7ev.noarch
> rhevm-spice-client-x86-msi-4.0-2.el7ev.noarch

The rest looks ok.

Comment 26 Yaniv Lavi 2016-06-26 13:34:31 UTC
(In reply to Yedidyah Bar David from comment #24)
> > rhevm-guest-agent-common-1.0.12-2.el7ev.noarch
> > rhevm-guest-agent-debuginfo-1.0.12-2.el7ev.x86_64
> > rhevm-guest-agent-gdm-plugin-1.0.12-2.el7ev.noarch
> > rhevm-guest-agent-pam-module-1.0.12-2.el7ev.x86_64
> 
> guest-agent should have been unbranded too, following comment 2 and comment
> 3. Sandro? Too late for this, or should we handle?

Can you open a urgent bug on this?

Comment 27 Yedidyah Bar David 2016-06-26 13:43:23 UTC
Opened bug 1350214

Comment 28 Pavol Brilla 2016-08-01 07:06:34 UTC
as guest-agent has separate bug: https://bugzilla.redhat.com/show_bug.cgi?id=1350334 and it is planned for 4.1, I am verifying this bug.

Comment 33 errata-xmlrpc 2016-08-23 20:28:23 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHEA-2016-1743.html