Bug 1306319 - [rhevm-doc] PPC using hvc0 (aka virtio console) instead of ttyS0.
Summary: [rhevm-doc] PPC using hvc0 (aka virtio console) instead of ttyS0.
Keywords:
Status: CLOSED DUPLICATE of bug 1306318
Alias: None
Product: ovirt-vmconsole
Classification: oVirt
Component: Documentation
Version: master
Hardware: x86_64
OS: Linux
unspecified
low
Target Milestone: ---
: ---
Assignee: Itamar Heim
QA Contact: Nikolai Sednev
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-02-10 14:46 UTC by Nikolai Sednev
Modified: 2016-02-10 14:51 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-02-10 14:51:26 UTC
oVirt Team: Virt
Embargoed:
rule-engine: planning_ack?
rule-engine: devel_ack?
rule-engine: testing_ack?


Attachments (Terms of Use)

Description Nikolai Sednev 2016-02-10 14:46:28 UTC
Description of problem:
Please add to the documentation that there is a difference between x86/64 and PPC, as on PPC there is hvc0 (aka virtio console) instead of ttyS0.

systemctl status serial-getty
● serial-getty - Serial Getty on hvc0
   Loaded: loaded (/usr/lib/systemd/system/serial-getty@.service; disabled; vendor preset: disabled)
   Active: active (running) since Wed 2016-02-10 02:21:51 EST; 3min 24s ago
     Docs: man:agetty(8)
           man:systemd-getty-generator(8)
           http://0pointer.de/blog/projects/serial-console.html
 Main PID: 852 (agetty)
   CGroup: /system.slice/system-serial\x2dgetty.slice/serial-getty
           └─852 /sbin/agetty --keep-baud 115200 38400 9600 hvc0 vt220

Feb 10 02:21:51 dhcp167-130.klab.eng.bos.redhat.com systemd[1]: Started Serial Getty on hvc0.                                                     
Feb 10 02:21:51 dhcp167-130.klab.eng.bos.redhat.com systemd[1]: Starting Serial Getty on hvc0...



sudo ssh -v -t -i $HOME/.ssh/id_rsa -p 2222 ovirt-vmconsole.lab.tlv.redhat.com connect
OpenSSH_6.6.1, OpenSSL 1.0.1e-fips 11 Feb 2013
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 56: Applying options for *
debug1: Connecting to jenkins-vm-15.scl.lab.tlv.redhat.com [10.35.161.81] port 2222.
debug1: Connection established.
debug1: permanently_set_uid: 0/0
debug1: identity file /home/nsednev/.ssh/id_rsa type 1
debug1: identity file /home/nsednev/.ssh/id_rsa-cert type -1
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_6.6.1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.3
debug1: match: OpenSSH_5.3 pat OpenSSH_5* compat 0x0c000000
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: kex: diffie-hellman-group-exchange-sha256 need=16 dh_need=16
debug1: kex: diffie-hellman-group-exchange-sha256 need=16 dh_need=16
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<3072<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: ssh_rsa_verify: signature correct
debug1: Server host key: RSA-CERT 2b:c9:b1:3f:dc:6c:1b:2e:8d:11:d8:7b:e3:f4:95:bc
debug1: checking without port identifier
debug1: No matching CA found. Retry with plain key
debug1: No matching CA found. Retry with plain key
debug1: Host '[jenkins-vm-15.scl.lab.tlv.redhat.com]:2222' is known and matches the RSA host key.
debug1: Found key in /root/.ssh/known_hosts:4
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey
debug1: Next authentication method: publickey
debug1: Offering RSA public key: /home/nsednev/.ssh/id_rsa
debug1: Remote: Forced command: exec "/usr/libexec/ovirt-vmconsole-proxy-shell"  accept --entityid="00000018-0018-0018-0018-000000000034" --entity="admin_internal-authz"
debug1: Remote: Agent forwarding disabled.
debug1: Remote: Port forwarding disabled.
debug1: Remote: User rc file execution disabled.
debug1: Remote: X11 forwarding disabled.
debug1: Server accepts key: pkalg ssh-rsa blen 279
debug1: key_parse_private2: missing begin marker
debug1: read PEM private key done: type RSA
debug1: Remote: Forced command: exec "/usr/libexec/ovirt-vmconsole-proxy-shell"  accept --entityid="00000018-0018-0018-0018-000000000034" --entity="admin_internal-authz"
debug1: Remote: Agent forwarding disabled.
debug1: Remote: Port forwarding disabled.
debug1: Remote: User rc file execution disabled.
debug1: Remote: X11 forwarding disabled.
debug1: Authentication succeeded (publickey).
Authenticated to jenkins-vm-15.scl.lab.tlv.redhat.com ([10.35.161.81]:2222).
debug1: channel 0: new [client-session]
debug1: Requesting no-more-sessions
debug1: Entering interactive session.
debug1: Sending environment.
debug1: Sending env LANG = en_US.UTF-8
debug1: Sending env LANGUAGE = 
debug1: Sending command: connect
Available Serial Consoles:
00 golden_env_mixed_virtio_2_1[20641915-0ad9-42d8-a916-0cbdc0a1183a]
01 golden_env_mixed_virtio_1_0[682ccaed-7517-4777-9337-1cb15b29563f]
02 golden_env_mixed_virtio_2_0[a2778389-34de-4363-b1d9-51c392cbbeeb]
03 golden_env_mixed_virtio_1_1[a2d23419-e7f6-45d9-b97c-a87bd2c3cd3d]
SELECT> 00



Red Hat Enterprise Linux Server 7.2 (Maipo)
Kernel 3.10.0-327.2.1.el7.ppc64le on an ppc64le

dhcp167-130 login: root
Password: 
Last login: Wed Feb 10 02:27:17 on hvc0
[root@dhcp167-130 ~]#

Version-Release number of selected component (if applicable):.
Engine:
3.6.3-0.1.el6
rhevm-3.6.3-0.1.el6.noarch
ovirt-setup-lib-1.0.1-1.el6ev.noarch
ovirt-engine-extension-aaa-jdbc-1.0.5-1.el6ev.noarch
ovirt-engine-extension-aaa-ldap-1.1.1-1.el6ev.noarch
ovirt-host-deploy-1.4.1-1.el6ev.noarch
ovirt-vmconsole-1.0.0-1.el6ev.noarch
ovirt-engine-extension-aaa-misc-1.0.0-2.el6ev.noarch
ovirt-vmconsole-proxy-1.0.0-1.el6ev.noarch
ovirt-host-deploy-java-1.4.1-1.el6ev.noarch
ovirt-engine-extension-aaa-ldap-setup-1.1.1-1.el6ev.noarch
Linux version 2.6.32-573.8.1.el6.x86_64 (mockbuild.eng.bos.redhat.com) (gcc version 4.4.7 20120313 (Red Hat 4.4.7-16) (GCC) ) #1 SMP Fri Sep 25 19:24:22 EDT 2015

Host:
mom-0.5.2-1.el7ev.noarch
qemu-kvm-rhev-2.3.0-31.el7_2.7.ppc64le
libvirt-client-1.2.17-13.el7_2.3.ppc64le
sanlock-3.2.4-2.el7_2.ppc64le                                                   
vdsm-4.17.19-0.el7ev.noarch
ovirt-vmconsole-1.0.0-1.el7ev.noarch
ovirt-vmconsole-host-1.0.0-1.el7ev.noarch
Linux version 3.10.0-327.10.1.el7.ppc64le (mockbuild.eng.bos.redhat.com) (gcc version 4.8.5 20150623 (Red Hat 4.8.5-4) (GCC) ) #1 SMP Sat Jan 23 04:55:20 EST 2016

How reproducible:
100%

Steps to Reproduce:
1.Deploy the engine over PPC architecture with ovirt-vmconsole.
2.
3.

Actual results:
PPC architecture using hvc0 instead of using ttyS0 as x86/64 does.

Expected results:
PPC architecture should be using the same ttyS0 as x86/64 does.

Additional info:

Comment 1 Nikolai Sednev 2016-02-10 14:51:26 UTC
Opened by mistake, caused by serialization error of bugzilla.
Duplicate of 1306318.

*** This bug has been marked as a duplicate of bug 1306318 ***


Note You need to log in before you can comment on or make changes to this bug.