Bug 1398447 - hosted-engine --console always assumes that the graphical console of the engine VM is on port 5900
Summary: hosted-engine --console always assumes that the graphical console of the engi...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Virtualization Manager
Classification: Red Hat
Component: ovirt-hosted-engine-setup
Version: 3.6.9
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ovirt-3.6.11
: ---
Assignee: Simone Tiraboschi
QA Contact: Nikolai Sednev
URL:
Whiteboard: integration
Depends On: 1437570 1437582
Blocks: 1434954
TreeView+ depends on / blocked
 
Reported: 2016-11-24 22:13 UTC by Simone Tiraboschi
Modified: 2020-03-11 15:25 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
The hosted-engine --console command assumes that the graphical console of the Manager virtual machine is always on port 5900. This is only true if is the first virtual machine started on that host. The port details are now dynamically retrieved from the VDSM.
Clone Of:
Environment:
Last Closed: 2017-05-09 17:05:26 UTC
oVirt Team: Integration
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2017:1214 0 normal SHIPPED_LIVE ovirt-hosted-engine-setup bug fix update for 3.6.11 2017-05-09 21:03:49 UTC
oVirt gerrit 70687 0 None None None 2017-01-17 16:35:32 UTC

Description Simone Tiraboschi 2016-11-24 22:13:45 UTC
Description of problem:
hosted-engine --console always assumes that the graphical console of the engine VM is on port 5900 but this is true just if the engine was the first started virtual machine and it hasn't never been restarted or migrated.

Version-Release number of selected component (if applicable):
3.6.9 and previous,
4.0 is already OK since https://bugzilla.redhat.com/show_bug.cgi?id=1333449 because now 'hosted-engine --console' wrappes uses a serial console.

How reproducible:
100%

Steps to Reproduce:
1. deploy hosted-engine
2. start other VMs
3. restart the engine VM

Actual results:
'hosted-engine --console' works only if the console is on port 5900

Expected results:
'hosted-engine --console' always works

Additional info:
4.0 is not affected since https://bugzilla.redhat.com/show_bug.cgi?id=1333449 because now 'hosted-engine --console' wrappes uses a serial console.

simple workaround: check the correct port and manually start remote-viewer connecting to the right port

Comment 1 Yaniv Lavi 2016-11-29 08:18:32 UTC
We will not be backporting this and this is fixed in latest 4.0. Therefore closing.

Comment 5 Eyal Edri 2017-01-19 13:17:19 UTC
trying to make the bot give rhevm-3.6.z+

Comment 7 Nikolai Sednev 2017-03-30 14:17:12 UTC
Somehow fons being chosen incorrectly and ugly console being opened, check for the screencast as attached. 
ssh -Y  root@alma04

[root@alma04 ~]# hosted-engine --console
Use the password you've set using --add-console-password for logging in

** (remote-viewer:102930): WARNING **: Couldn't connect to accessibility bus: Failed to connect to socket /tmp/dbus-tCXj0mqBQ1: Connection refused
Gtk-Message: Failed to load module "pk-gtk-module"
Gtk-Message: Failed to load module "canberra-gtk-module"
Gtk-Message: Failed to load module "pk-gtk-module"
Gtk-Message: Failed to load module "canberra-gtk-module"

(remote-viewer:102930): Pango-WARNING **: failed to choose a font, expect ugly output. engine-type='PangoRenderFc', script='latin'

(remote-viewer:102930): Pango-WARNING **: failed to choose a font, expect ugly output. engine-type='PangoRenderFc', script='common'

Comment 8 Nikolai Sednev 2017-03-30 14:49:00 UTC
xorg-x11-xauth-1.0.9-1.el7.x86_64 package is missing by default on host and not part of the ovirt-hosted-engine-setup package dependency.
Simone had to manually install xorg-x11-xauth-1.0.9-1.el7.x86_64 on host and then also to add normal fonts. After manually installing "yum install xorg-x11-fonts-misc xorg-x11-fonts-Type1 xorg-x11-fonts-100dpi xorg-x11-fonts-75dpi", I've got normal English fonts and was able to log in this way:

1)Cast this from my laptop "ssh -Y  root@alma04" to log in to host.
2)Ran this on host: "hosted-engine --add-console-password".
3)Have set the password.
Enter password: 
        code = 0
        message = 'Done'
4)hosted-engine --console
5)Console graphical interface opened and asked me to authenticate.
6)I've provided authentication password and logged in successfully.

Moving to verified as it works for me now on these components on host:
ovirt-hosted-engine-ha-1.3.5.10-1.el7ev.noarch
sanlock-3.4.0-1.el7.x86_64
ovirt-vmconsole-1.0.4-1.el7ev.noarch
libvirt-client-2.0.0-10.el7_3.5.x86_64
qemu-kvm-rhev-2.6.0-28.el7_3.9.x86_64
mom-0.5.6-1.el7ev.noarch
vdsm-4.17.39-1.el7ev.noarch
ovirt-hosted-engine-setup-1.3.7.4-1.el7ev.noarch
ovirt-setup-lib-1.0.1-1.el7ev.noarch
ovirt-vmconsole-host-1.0.4-1.el7ev.noarch
rhevm-appliance-20160620.0-1.el7ev.noarch
ovirt-host-deploy-1.4.1-1.el7ev.noarch
rhevm-sdk-python-3.6.9.1-1.el7ev.noarch
Linux version 3.10.0-514.16.1.el7.x86_64 (mockbuild.eng.bos.redhat.com) (gcc version 4.8.5 20150623 (Red Hat 4.8.5-11) (GCC) ) #1 SMP Fri Mar 10 13:12:32 EST 2017
Linux 3.10.0-514.16.1.el7.x86_64 #1 SMP Fri Mar 10 13:12:32 EST 2017 x86_64 x86_64 x86_64 GNU/Linux
Red Hat Enterprise Linux Server release 7.3 (Maipo)

Engine:
rhevm-setup-plugin-ovirt-engine-3.6.11-0.1.el6.noarch
rhevm-websocket-proxy-3.6.11-0.1.el6.noarch
rhevm-dependencies-3.6.1-1.el6ev.noarch
rhevm-spice-client-x64-cab-3.6-7.el6.noarch
rhevm-dwh-3.6.8-1.el6ev.noarch
rhevm-setup-plugins-3.6.5-1.el6ev.noarch
rhevm-backend-3.6.11-0.1.el6.noarch
rhevm-sdk-python-3.6.9.1-1.el6ev.noarch
rhevm-image-uploader-3.6.1-2.el6ev.noarch
rhevm-branding-rhev-3.6.0-10.el6ev.noarch
rhevm-reports-setup-3.6.5.1-1.el6ev.noarch
rhevm-3.6.11-0.1.el6.noarch
rhevm-setup-base-3.6.11-0.1.el6.noarch
rhevm-spice-client-x86-cab-3.6-7.el6.noarch
rhevm-reports-3.6.5.1-1.el6ev.noarch
rhevm-userportal-3.6.11-0.1.el6.noarch
rhevm-tools-3.6.11-0.1.el6.noarch
rhevm-guest-agent-common-1.0.11-6.el6ev.noarch
rhevm-setup-plugin-ovirt-engine-common-3.6.11-0.1.el6.noarch
rhevm-vmconsole-proxy-helper-3.6.11-0.1.el6.noarch
rhevm-extensions-api-impl-3.6.11-0.1.el6.noarch
rhevm-log-collector-3.6.1-1.el6ev.noarch
rhevm-spice-client-x86-msi-3.6-7.el6.noarch
rhevm-dwh-setup-3.6.8-1.el6ev.noarch
rhevm-tools-backup-3.6.11-0.1.el6.noarch
rhevm-restapi-3.6.11-0.1.el6.noarch
rhevm-setup-plugin-vmconsole-proxy-helper-3.6.11-0.1.el6.noarch
rhevm-doc-3.6.10-1.el6ev.noarch
rhevm-cli-3.6.9.0-1.el6ev.noarch
rhevm-dbscripts-3.6.11-0.1.el6.noarch
rhevm-lib-3.6.11-0.1.el6.noarch
rhev-guest-tools-iso-3.6-6.el6ev.noarch
rhevm-setup-plugin-websocket-proxy-3.6.11-0.1.el6.noarch
rhevm-setup-3.6.11-0.1.el6.noarch
rhevm-spice-client-x64-msi-3.6-7.el6.noarch
rhevm-webadmin-portal-3.6.11-0.1.el6.noarch
rhevm-iso-uploader-3.6.0-1.el6ev.noarch
Linux version 2.6.32-642.el6.x86_64 (mockbuild.eng.bos.redhat.com) (gcc version 4.4.7 20120313 (Red Hat 4.4.7-17) (GCC) ) #1 SMP Wed Apr 13 00:51:26 EDT 2016
Linux 2.6.32-642.el6.x86_64 #1 SMP Wed Apr 13 00:51:26 EDT 2016 x86_64 x86_64 x86_64 GNU/Linux
Red Hat Enterprise Linux Server release 6.8 (Santiago)

Comment 10 errata-xmlrpc 2017-05-09 17:05:26 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:1214


Note You need to log in before you can comment on or make changes to this bug.