Bug 1334748 - [RFE] Add hook to handle FCOE storages
Summary: [RFE] Add hook to handle FCOE storages
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: ovirt-engine
Classification: oVirt
Component: RFEs
Version: 4.0.0
Hardware: Unspecified
OS: Unspecified
urgent
medium
Target Milestone: ovirt-4.0.0-beta
: 4.0.0
Assignee: Dan Kenigsberg
QA Contact: Elad
URL:
Whiteboard:
Depends On: 1237212 1266157 1319873 1338795 1353456
Blocks: RHEV_FCOE oVirt_FCoE_support 1334745 1370030 RHV_FCoE_support
TreeView+ depends on / blocked
 
Reported: 2016-05-10 12:46 UTC by Yaniv Lavi
Modified: 2016-10-19 08:22 UTC (History)
20 users (show)

Fixed In Version:
Doc Type: Enhancement
Doc Text:
With this release, Red Hat Virtualization can consume FCoE block storage. Depending on the FCoE card on the hosts, special configuration may be needed as described in https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Storage_Administration_Guide/fcoe-config.html. To enable FCoe on a NIC, attach a network to it, and set the "fcoe" network custom property to enable=yes[,dcb=yes][,auto_vlan=yes].
Clone Of: 1334745
Environment:
Last Closed: 2016-08-01 12:30:09 UTC
oVirt Team: Network
Embargoed:
rule-engine: ovirt-4.0.0+
rule-engine: exception+
acanan: testing_plan_complete-
ylavi: planning_ack+
danken: devel_ack+
acanan: testing_ack+


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
oVirt gerrit 55029 0 master MERGED hooks: Add fcoe hook 2016-05-16 07:43:27 UTC
oVirt gerrit 57917 0 master MERGED hooks: Allow overriding of configuration parameneters 2016-05-31 15:02:19 UTC
oVirt gerrit 58375 0 ovirt-3.6 MERGED hooks: Allow overriding of configuration parameneters 2016-06-01 09:23:47 UTC

Description Yaniv Lavi 2016-05-10 12:46:45 UTC
Add FCOE support. Ability to handle fcoe enabled interfaces/services without manual intervention.

Comment 1 Yaniv Lavi 2016-05-10 12:48:57 UTC
This RFE is to track hook for 4.0.

Comment 2 Elad 2016-07-10 14:13:38 UTC
Executed storage tier1 automation and manual negative using the hook.
Note that for FCoE, we used servers with Broadcom BCM57800 Ethernet multi function controllers which require DCB to be disabled (BZ #1353659). 

One more issue, fcoe and lldpad services are not enabled by the hook to start on boot (BZ #1353456).

Verified using:
Red Hat Enterprise Linux Server release 7.2 (Maipo)
Kernel: 3.10.0-327.28.2.el7.x86_64
vdsm-4.18.5.1-1.el7ev.x86_64
vdsm-hook-fcoe-4.18.5.1-1.el7ev.noarch
libvirt-daemon-1.2.17-13.el7_2.5.x86_64
qemu-kvm-rhev-2.3.0-31.el7_2.17.x86_64
selinux-policy-3.13.1-60.el7.noarch
sanlock-3.2.4-2.el7_2.x86_64
python-2.7.5-34.el7.x86_64

rhevm-4.0.2-0.2.rc1.el7ev.noarch


Hardware:
2 hosts connected to a Dell S5000 switch via 2 10G Ethernet ports [1] each (8G configured to be allocated for FC on each switchport)
XtremIO connected to the Dell S5000 switch via 2 8G FC ports.
Dell S5000 switch convert FC communication from XtremIO to FCoE communication to the hosts and vice versa.
6 LUNs exposed to the hosts from the storage server.


[1] 01:00.0 Ethernet controller: Broadcom Corporation NetXtreme II BCM57800 1/10 Gigabit Ethernet Multi Function (rev 10)


Note You need to log in before you can comment on or make changes to this bug.