Bug 1885632 - Q35 UEFI VM cannot boot when maximum memory is >= 16 GB
Summary: Q35 UEFI VM cannot boot when maximum memory is >= 16 GB
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: ovirt-engine
Classification: oVirt
Component: BLL.Virt
Version: 4.4.3.5
Hardware: Unspecified
OS: Unspecified
unspecified
low
Target Milestone: ---
: ---
Assignee: Milan Zamazal
QA Contact: Nisim Simsolo
URL:
Whiteboard:
Depends On: 1888677
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-10-06 14:53 UTC by Petr Matyáš
Modified: 2021-09-12 11:50 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-09-12 11:50:04 UTC
oVirt Team: Virt
Embargoed:
pm-rhel: ovirt-4.5?
aoconnor: blocker-


Attachments (Terms of Use)
vdsm and libvirt logs (621.46 KB, application/gzip)
2020-10-06 14:53 UTC, Petr Matyáš
no flags Details
VM with 32GB mem and SecureBoot (248.27 KB, image/png)
2020-10-12 13:32 UTC, Nisim Simsolo
no flags Details

Description Petr Matyáš 2020-10-06 14:53:20 UTC
Created attachment 1719425 [details]
vdsm and libvirt logs

Description of problem:
Starting of a VM set with Q35 and UEFI (UEFI Secure Boot) will result in only black console appearing, thus I'm unable to install an OS on it.
I remember this working in January as per bug#1728987

Version-Release number of selected component (if applicable):
ovirt-engine-4.4.3.5-0.5.el8ev.noarch
vdsm-4.40.32-1.el8ev.x86_64
libvirt-6.6.0-6.module+el8.3.0+8125+aefcf088.x86_64

How reproducible:
always

Steps to Reproduce:
1. create a VM with Q35 and UEFI (also Win 10 x64 in my case)
2. start the VM
3.

Actual results:
black console

Expected results:
working console and thus able to install an OS on it

Additional info:

Comment 1 Michal Skrivanek 2020-10-07 04:23:51 UTC
Which console?
Screen recording may help to understand the problem better.

Comment 2 Petr Matyáš 2020-10-07 07:56:57 UTC
It's a SPICE console, don't see a reason for sending a recording with a black square in a window in the middle of my screen, there is literally nothing else in there to see during the "boot" process.

Comment 3 Michal Skrivanek 2020-10-07 12:13:49 UTC
I doubt you caught early boot. Try starting in pause mode, open console and then resume (and capture the screen then). debug messages from remote-viewer might be useful too.
Also try VNC please, same behavior?

Comment 4 Petr Matyáš 2020-10-07 12:33:41 UTC
Still just a black square, also no debug messages in console logs after starting the paused VM.
VNC is not an option as being on a MacOS on which that doesn't work.

MacBook-Pro:~ pmatyas$ remote-viewer --spice-debug Downloads/console.vv 
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.212: spice-session.c:288 New session (compiled from package spice-gtk 0.37)
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.212: spice-session.c:292 Supported channels: main, display, inputs, cursor, playback, record, usbredir
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.213: usb-device-manager.c:485 auto-connect filter set to 0x03,-1,-1,-1,0|-1,-1,-1,-1,1
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.226: usb-device-manager.c:485 auto-connect filter set to -1,-1,-1,-1,0
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.227: spice-session.c:1814 no migration in progress
Spice-INFO: 14:28:30.229: channel-main.c:334:spice_main_set_property: SpiceMainChannel::color-depth has been deprecated. Property is ignored
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.229: spice-channel.c:141 main-1:0: spice_channel_constructed
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.229: spice-session.c:2309 main-1:0: new main channel, switching
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.496: usb-device-manager.c:953 device added 09da:71c1 (0x7ff97b5abc80)
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.496: usb-device-manager.c:953 device added 045e:00db (0x7ff97b5b7380)
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.496: usb-device-manager.c:953 device added 2109:0100 (0x7ff97b5baa20)
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.496: usb-device-manager.c:953 device added 05ac:027c (0x7ff97b5a16d0)
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.496: spice-channel.c:2707 main-1:0: Open coroutine starting 0x7ff97c8b23d0
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.496: spice-channel.c:2544 main-1:0: Started background coroutine 0x7ff97c8b2288
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.496: spice-session.c:2244 main-1:0: Using TLS, port 5901
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.496: spice-session.c:2177 open host ip:5901
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.496: spice-session.c:2099 main-1:0: connecting 0x70000a433e50...
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.600: spice-session.c:2083 main-1:0: connect ready
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.600: spice-channel.c:2466 main-1:0: Load CA, file: (null), data: 0x7ff97c89f600
(remote-viewer:37683): Spice-DEBUG: 14:28:30.701: ssl_verify.c:408:verify_subject: subjects match
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.701: spice-channel.c:1367 main-1:0: channel type 1 id 0 num common caps 1 num caps 1
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.814: spice-channel.c:1391 main-1:0: Peer version: 2:2
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.814: spice-channel.c:1947 main-1:0: spice_channel_recv_link_msg: 2 caps
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.814: spice-channel.c:1961 main-1:0: got remote common caps:
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.814: spice-channel.c:1897 	0:0xB
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.814: spice-channel.c:1968 main-1:0: got remote channel caps:
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.814: spice-channel.c:1897 	0:0x9
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.814: spice-channel.c:2926 test cap 0 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.814: spice-channel.c:2926 test cap 1 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.814: spice-channel.c:2926 test cap 3 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.814: spice-channel.c:2000 main-1:0: use mini header: 1
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.917: spice-channel.c:1298 main-1:0: channel up, state 3
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.919: spice-session.c:2413 set mm time: 88976853
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.919: spice-session.c:2416 spice_session_set_mm_time: mm-time-reset, old 378313782, new 88976853
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.920: channel-main.c:1692 server name: uefi_test
(remote-viewer:37683): GSpice-DEBUG: 14:28:30.920: channel-main.c:1703 server uuid: 70ebc40b-122a-4203-a333-2ad39d643f18
(remote-viewer:37683): Spice-DEBUG: 14:28:31.355: channel-display-gst.c:773:gstvideo_debug_available_decoders: From 228 video decoder elements,  4 can handle caps   image/jpeg: vtdec_hw, jpegdec, vtdec, avdec_mjpeg
(remote-viewer:37683): Spice-DEBUG: 14:28:31.356: channel-display-gst.c:773:gstvideo_debug_available_decoders: From 228 video decoder elements,  2 can handle caps  video/x-vp8: vp8dec, avdec_vp8
(remote-viewer:37683): Spice-DEBUG: 14:28:31.356: channel-display-gst.c:773:gstvideo_debug_available_decoders: From 228 video decoder elements,  3 can handle caps video/x-h264: vtdec_hw, avdec_h264, vtdec
(remote-viewer:37683): Spice-DEBUG: 14:28:31.357: channel-display-gst.c:773:gstvideo_debug_available_decoders: From 228 video decoder elements,  2 can handle caps  video/x-vp9: vp9dec, avdec_vp9
(remote-viewer:37683): Spice-DEBUG: 14:28:31.357: channel-display-gst.c:773:gstvideo_debug_available_decoders: From 228 video decoder elements,  1 can handle caps video/x-h265: avdec_h265
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.357: spice-channel.c:141 display-2:0: spice_channel_constructed
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.357: spice-channel.c:141 cursor-4:0: spice_channel_constructed
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.357: spice-channel.c:141 inputs-3:0: spice_channel_constructed
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.357: spice-channel.c:2707 display-2:0: Open coroutine starting 0x7ff97c88c510
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.357: spice-channel.c:2544 display-2:0: Started background coroutine 0x7ff97c88c3c8
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.357: spice-session.c:2244 display-2:0: Using TLS, port 5901
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.358: spice-session.c:2177 open host ip:5901
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.358: spice-session.c:2099 display-2:0: connecting 0x70000a539e50...
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.455: spice-session.c:2083 display-2:0: connect ready
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.456: spice-channel.c:2466 display-2:0: Load CA, file: (null), data: 0x7ff97c89f600
(remote-viewer:37683): Spice-DEBUG: 14:28:31.555: ssl_verify.c:408:verify_subject: subjects match
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.556: spice-channel.c:1367 display-2:0: channel type 2 id 0 num common caps 1 num caps 1
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.672: spice-channel.c:1391 display-2:0: Peer version: 2:2
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.673: spice-channel.c:1947 display-2:0: spice_channel_recv_link_msg: 2 caps
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.673: spice-channel.c:1961 display-2:0: got remote common caps:
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.673: spice-channel.c:1897 	0:0xB
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.673: spice-channel.c:1968 display-2:0: got remote channel caps:
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.673: spice-channel.c:1897 	0:0x1052
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.673: spice-channel.c:2926 test cap 0 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.673: spice-channel.c:2926 test cap 1 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.673: spice-channel.c:2926 test cap 3 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.673: spice-channel.c:2000 display-2:0: use mini header: 1
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.775: spice-channel.c:1298 display-2:0: channel up, state 3
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.775: channel-display.c:1069 display-2:0: spice_display_channel_up: cache_size 83886080, glz_window_size 16773120 (bytes)
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.777: spice-channel.c:2707 inputs-3:0: Open coroutine starting 0x7ff97b8ca520
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.777: spice-channel.c:2544 inputs-3:0: Started background coroutine 0x7ff97b8ca3d8
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.777: spice-session.c:2244 inputs-3:0: Using TLS, port 5901
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.777: spice-channel.c:2707 cursor-4:0: Open coroutine starting 0x7ff97b8ca320
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.777: spice-channel.c:2544 cursor-4:0: Started background coroutine 0x7ff97b8ca1d8
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.777: spice-session.c:2244 cursor-4:0: Using TLS, port 5901
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.777: spice-session.c:2177 open host ip:5901
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.777: spice-session.c:2099 inputs-3:0: connecting 0x70000a5bce50...
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.777: spice-session.c:2177 open host ip:5901
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.777: spice-session.c:2099 cursor-4:0: connecting 0x70000a63fe50...
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.884: spice-session.c:2083 inputs-3:0: connect ready
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.884: spice-channel.c:2466 inputs-3:0: Load CA, file: (null), data: 0x7ff97c89f600
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.885: spice-session.c:2083 cursor-4:0: connect ready
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.886: spice-channel.c:2466 cursor-4:0: Load CA, file: (null), data: 0x7ff97c89f600
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.894: channel-display.c:1909 surface flags: 1
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.894: channel-display.c:947 display-2:0: Create primary canvas
(remote-viewer:37683): Spice-DEBUG: 14:28:31.985: ssl_verify.c:408:verify_subject: subjects match
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.986: spice-channel.c:1367 inputs-3:0: channel type 3 id 0 num common caps 1 num caps 0
(remote-viewer:37683): Spice-DEBUG: 14:28:31.987: ssl_verify.c:408:verify_subject: subjects match
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.987: spice-channel.c:1367 cursor-4:0: channel type 4 id 0 num common caps 1 num caps 0
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.987: spice-channel.c:2926 test cap 1 in 0x1052: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.987: spice-channel.c:2926 test cap 1 in 0x1052: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.988: channel-display.c:1979 display-2:0: received new monitors config from guest: n: 1/1
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.988: channel-display.c:1999 display-2:0: monitor id: 0, surface id: 0, +0+0-640x480
(remote-viewer:37683): GSpice-DEBUG: 14:28:31.988: channel-display.c:1123 display-2:0: display_handle_mark

(remote-viewer:37683): GSpice-WARNING **: 14:28:31.989: Warning no automount-inhibiting implementation available
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.094: spice-channel.c:1391 inputs-3:0: Peer version: 2:2
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.094: spice-channel.c:1947 inputs-3:0: spice_channel_recv_link_msg: 2 caps
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.094: spice-channel.c:1961 inputs-3:0: got remote common caps:
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.094: spice-channel.c:1897 	0:0xB
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.094: spice-channel.c:1968 inputs-3:0: got remote channel caps:
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.094: spice-channel.c:1897 	0:0x1
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.094: spice-channel.c:2926 test cap 0 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.094: spice-channel.c:2926 test cap 1 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.095: spice-channel.c:2926 test cap 3 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.095: spice-channel.c:2000 inputs-3:0: use mini header: 1
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.113: spice-channel.c:1391 cursor-4:0: Peer version: 2:2
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.113: spice-channel.c:1947 cursor-4:0: spice_channel_recv_link_msg: 1 caps
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.113: spice-channel.c:1961 cursor-4:0: got remote common caps:
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.113: spice-channel.c:1897 	0:0xB
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.113: spice-channel.c:1968 cursor-4:0: got remote channel caps:
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.113: spice-channel.c:2926 test cap 0 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.113: spice-channel.c:2926 test cap 1 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.114: spice-channel.c:2926 test cap 3 in 0xB: yes
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.114: spice-channel.c:2000 cursor-4:0: use mini header: 1
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.193: spice-channel.c:1298 inputs-3:0: channel up, state 3
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.211: spice-channel.c:1298 cursor-4:0: channel up, state 3
(remote-viewer:37683): GSpice-DEBUG: 14:28:32.211: channel-cursor.c:387 cursor-4:0: set_cursor: flags 1, size 0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.351: spice-session.c:2006 session: disconnecting 0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.351: spice-session.c:288 New session (compiled from package spice-gtk 0.37)
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.351: spice-session.c:292 Supported channels: main, display, inputs, cursor, playback, record, usbredir
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.351: usb-device-manager.c:485 auto-connect filter set to 0x03,-1,-1,-1,0|-1,-1,-1,-1,1
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.357: spice-channel.c:2888 inputs-3:0: channel disconnect 0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.357: spice-channel.c:2680 inputs-3:0: Coroutine exit inputs-3:0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.357: spice-channel.c:2871 inputs-3:0: reset 
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.357: spice-channel.c:2819 inputs-3:0: channel reset
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.360: spice-channel.c:2888 cursor-4:0: channel disconnect 0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.360: spice-channel.c:2680 cursor-4:0: Coroutine exit cursor-4:0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.360: spice-channel.c:2871 cursor-4:0: reset 
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.360: spice-channel.c:2819 cursor-4:0: channel reset
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.360: spice-channel.c:2888 display-2:0: channel disconnect 0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.360: spice-channel.c:2680 display-2:0: Coroutine exit display-2:0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.360: spice-channel.c:2871 display-2:0: reset 
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: channel-display.c:1034 display-2:0: keeping existing primary surface, migration or reset
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: spice-channel.c:2819 display-2:0: channel reset
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: spice-session.c:2349 main-1:0: the session lost the main channel
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: spice-channel.c:2888 main-1:0: channel disconnect 0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: spice-channel.c:2680 main-1:0: Coroutine exit main-1:0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: spice-channel.c:2871 main-1:0: reset 
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: channel-main.c:1550 agent connected: no
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: spice-session.c:1814 no migration in progress
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: usb-device-manager.c:953 device added 09da:71c1 (0x7ff97b40f900)
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: usb-device-manager.c:953 device added 045e:00db (0x7ff97b4179d0)
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: usb-device-manager.c:953 device added 2109:0100 (0x7ff980c484c0)
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.361: usb-device-manager.c:953 device added 05ac:027c (0x7ff980c84b00)
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:2425 inputs-3:0: Delayed unref channel 0x7ff97b8ca520
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:159 inputs-3:0: spice_channel_dispose 0x7ff97b8ca520
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:2888 inputs-3:0: channel disconnect 12
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:177 inputs-3:0: spice_channel_finalize 0x7ff97b8ca520
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:2425 cursor-4:0: Delayed unref channel 0x7ff97b8ca320
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:159 cursor-4:0: spice_channel_dispose 0x7ff97b8ca320
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:2888 cursor-4:0: channel disconnect 12
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:177 cursor-4:0: spice_channel_finalize 0x7ff97b8ca320
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:2425 display-2:0: Delayed unref channel 0x7ff97c88c510
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:159 display-2:0: spice_channel_dispose 0x7ff97c88c510
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:2888 display-2:0: channel disconnect 12
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:177 display-2:0: spice_channel_finalize 0x7ff97c88c510
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:2819 main-1:0: channel reset
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:2425 main-1:0: Delayed unref channel 0x7ff97c8b23d0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-session.c:2006 session: disconnecting 0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:159 main-1:0: spice_channel_dispose 0x7ff97c8b23d0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-channel.c:2888 main-1:0: channel disconnect 12
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-session.c:2006 session: disconnecting 9463
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-session.c:288 New session (compiled from package spice-gtk 0.37)
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: spice-session.c:292 Supported channels: main, display, inputs, cursor, playback, record, usbredir
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.363: usb-device-manager.c:485 auto-connect filter set to 0x03,-1,-1,-1,0|-1,-1,-1,-1,1
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.366: spice-session.c:2006 session: disconnecting 0
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.367: spice-session.c:332 session dispose
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.367: spice-session.c:1814 no migration in progress
(remote-viewer:37683): GSpice-DEBUG: 14:29:48.367: spice-channel.c:177 main-1:0: spice_channel_finalize 0x7ff97c8b23d0

Comment 5 Michal Skrivanek 2020-10-07 12:35:36 UTC
(In reply to Petr Matyáš from comment #4)
> Still just a black square, also no debug messages in console logs after
> starting the paused VM.
> VNC is not an option as being on a MacOS on which that doesn't work.

on the contrary, VNC is the only option on a Mac. We do not support any SPICE client on MacOS.
You can either use https://www.ovirt.org/develop/release-management/features/virt/novnc-console.html, or any other VNC client.

Comment 6 Petr Matyáš 2020-10-07 13:50:28 UTC
Starting a VM with Q35 and UEFI works on 4.4.2.6 with:
libvirt-6.0.0-25.4.module+el8.2.1+8060+c0c58169
vdsm-4.40.26.3-1.el8ev

Comment 7 Michal Skrivanek 2020-10-07 15:02:04 UTC
thanks for confirmation. looks like yet another AV 8.3 regression

Comment 8 RHEL Program Management 2020-10-07 15:02:11 UTC
This bug report has Keywords: Regression or TestBlocker.
Since no regressions or test blockers are allowed between releases, it is also being identified as a blocker for this release. Please resolve ASAP.

Comment 9 Milan Zamazal 2020-10-08 09:49:09 UTC
I can't reproduce the bug on a host with:

  libvirt-daemon-kvm-6.6.0-6.module+el8.3.0+8125+aefcf088.x86_64
  qemu-kvm-5.1.0-10.module+el8.3.0+8254+568ca30d.x86_64
  spice-server-0.14.3-3.el8.x86_64
  vdsm-4.40.33-1.el8.x86_64                                                     

I create a new VM with:

- Custom Chipset/Firmware Type: Q35 Chipset with UEFI SecureBoot
- Custom Emulated Machine: pc-q35-rhel8.3.0
- Operating System: Windows 10 x64
- Graphics Protocol: SPICE

I can start the VM with a CentOS Stream installation DVD and the installer starts and displays happily. I tried also a couple of a bit different configurations and everything was fine.

Sorry for a stupid question but did you wait a while? It may take a while (just a couple of seconds on my machine but I think it took longer sometimes) before the boot logo appears and the bootloader starts with Q35/UEFI; the same again (although with a blinking cursor) when the OS starts. If the black screen persists, can you think about a setting that might cause the problem? Does it happen with a newly created VM with the parameters above?

Comment 10 Petr Matyáš 2020-10-08 10:16:44 UTC
Can't remember any specific setting on those hosts, plain RHEL 8.3 with everything according to documentation, it happened on 2 different envs with new VMs and existing ones I edited to have UEFI.
Sometimes I let the VM run for couple minutes so no, waiting was not the issue.

Comment 11 Milan Zamazal 2020-10-08 11:58:58 UTC
Looking at the provided logs, I can't see any significant difference between our VMs (just apparently not using SecureBoot in your run, but it works for me both with and without SecureBoot). The only difference I can think of is that I have a slightly newer Engine (ovirt-engine-4.4.3.6-0.0.master.20201006131812.git0f3c1e7a547.el8.noarch) + Vdsm (vdsm-4.40.33-1.el8.x86_64). Perhaps it could occur on a freshly installed host but I don't think it's likely since you can at least open the console. I'm afraid I can't do much about the bug until I can reproduce it.

Would it be possible to setup an environment that I could access and that demonstrates the bug with latest Engine & Vdsm?

Comment 12 Petr Matyáš 2020-10-08 12:06:01 UTC
env provided through email directly

Comment 13 Milan Zamazal 2020-10-08 13:08:07 UTC
Apparently, the bug occurs in Petr's environment when UEFI is used and the maximum memory for the VM is set to at least 16 GB. Still not reproducible in my environment, with the same amount of RAM on the host (8 GB).

Comment 14 Milan Zamazal 2020-10-08 17:32:22 UTC
The problem is not with SPICE but that the VM doesn't boot. The qemu-kvm process takes 100% CPU and is apparently stuck on something; the VM is running from the libvirt point of view. It looks like a platform bug but after some more experiments, I'm still unable to reproduce it outside of Petr's environment. It would be nice to have some clue what the problem is related to.

Comment 15 Milan Zamazal 2020-10-12 09:56:15 UTC
Nisim, do QE automation tests cover starting VMs with max memory >= 16 GB and Q35+UEFI enabled and checking they actually boot normally? Can you reproduce the bug anywhere?

Comment 16 Nisim Simsolo 2020-10-12 13:31:05 UTC
(In reply to Milan Zamazal from comment #15)
> Nisim, do QE automation tests cover starting VMs with max memory >= 16 GB
> and Q35+UEFI enabled and checking they actually boot normally? 
We don't have such test in QE automation

> Can you reproduce the bug anywhere?
I didn't succeed to reproduce it with UEFI and UEFI SecureBoot VMs for RHEL and Windows VMs.

Host builds:
RHEL 8.3 (kernel-4.18.0-240.el8.x86_64)
libvirt-daemon-6.6.0-6.module+el8.3.0+8125+aefcf088.x86_64
spice-server-0.14.3-3.el8.x86_64
qemu-kvm-5.1.0-10.module+el8.3.0+8254+568ca30d.x86_64
vdsm-4.40.32-1.el8ev.x86_64

Screenshot example attached.

Comment 17 Nisim Simsolo 2020-10-12 13:32:33 UTC
Created attachment 1720964 [details]
VM with 32GB mem and SecureBoot

Comment 18 Milan Zamazal 2020-10-15 13:36:11 UTC
I couldn't find anything else. I reported a platform bug: https://bugzilla.redhat.com/1888677.

Comment 19 Milan Zamazal 2021-02-15 09:58:51 UTC
According to https://bugzilla.redhat.com/show_bug.cgi?id=1888677#c8, it seems to hit only really old hardware. It's even difficult to find hardware where the bug is reproducible and it's not known to me that the issue would be observed in production environments. So reducing the severity to low, feel free to adjust if you disagree.

Comment 21 Arik 2021-09-12 11:50:04 UTC
The platform bug (bz 1888677) was closed due to insufficient data.
As this issue was not reported by others and we couldn't reproduce it elsewhere, it looks like an environment/hardware-specific issue.
If it still happens please reopen bz 1888677 and provide the requested information (https://bugzilla.redhat.com/show_bug.cgi?id=1888677#c9) there


Note You need to log in before you can comment on or make changes to this bug.