Bug 880773 - [RFE] [rhevm-upgrade] during upgrade rhev-guest-tools-iso is not updated to latest version and remains with old version
Summary: [RFE] [rhevm-upgrade] during upgrade rhev-guest-tools-iso is not updated to l...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Virtualization Manager
Classification: Red Hat
Component: ovirt-engine-setup
Version: 3.2.0
Hardware: x86_64
OS: Linux
unspecified
high
Target Milestone: ---
: 3.3.0
Assignee: Sandro Bonazzola
QA Contact: Dušan Kajan
Tareq Alayan
URL:
Whiteboard: integration
Depends On:
Blocks: 889523 3.3snap2
TreeView+ depends on / blocked
 
Reported: 2012-11-27 19:07 UTC by Haim
Modified: 2014-03-31 01:26 UTC (History)
16 users (show)

Fixed In Version: is22
Doc Type: Enhancement
Doc Text:
Previously, all packages except the rhev-guest-tools-iso package would be downloaded and installed when upgrading from Red Hat Enterprise Virtualization version 3.0 to 3.1. With this update, the rhev-guest-tools-iso package is now a dependency of rhevm, and older versions of rhev-guest-tools-iso in the ISO domain are updated when running engine-setup.
Clone Of:
: 887904 (view as bug list)
Environment:
Last Closed: 2014-01-21 17:31:42 UTC
oVirt Team: ---
Target Upstream Version:
Embargoed:
sgrinber: Triaged+


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:0038 0 normal SHIPPED_LIVE Important: Red Hat Enterprise Virtualization Manager 3.3.0 update 2014-01-21 22:03:06 UTC
oVirt gerrit 18504 0 None None None Never

Description Haim 2012-11-27 19:07:05 UTC
Description of problem:

during upgrade from 3.0 to 3.1, all packages except rhev-guest-tools-iso-3.1-9.noarch get updated and installed.

please change spec file or make sure to require this package during rhevm-upgrade.

Comment 1 Haim 2012-11-27 19:09:39 UTC
2012-11-26 10:13:05::DEBUG::rhevm-upgrade::372::root:: Yum list updates started
2012-11-26 10:13:05::DEBUG::rhevm-upgrade::376::root:: Getting list of packages to upgrade
2012-11-26 10:13:06::DEBUG::rhevm-upgrade::383::root:: 12 Packages marked for update:
2012-11-26 10:13:06::DEBUG::rhevm-upgrade::384::root:: ['rhevm-3.1.0-31.el6ev.noarch', 'rhevm-backend-3.1.0-31.el6ev.noarch', 'rhevm-config-3.1.0-31.el6ev.noarch', 'rhevm-dbscripts-3.1.0-31.el6ev.noarch', 'rhevm-g
enericapi-3.1.0-31.el6ev.noarch', 'rhevm-iso-uploader-3.1.0-8.el6ev.noarch', 'rhevm-log-collector-3.1.0-9.el6ev.noarch', 'rhevm-notification-service-3.1.0-31.el6ev.noarch', 'rhevm-restapi-3.1.0-31.el6ev.noarch', '
rhevm-tools-common-3.1.0-31.el6ev.noarch', 'rhevm-userportal-3.1.0-31.el6ev.noarch', 'rhevm-webadmin-portal-3.1.0-31.el6ev.noarch']
2012-11-26 10:13:06::DEBUG::rhevm-upgrade::390::root:: Installed packages:
2012-11-26 10:13:06::DEBUG::rhevm-upgrade::391::root:: ['rhevm-3.0.7_0001-2.el6_3.x86_64', 'rhevm-backend-3.0.7_0001-2.el6_3.x86_64', 'rhevm-config-3.0.7_0001-2.el6_3.x86_64', 'rhevm-dbscripts-3.0.7_0001-2.el6_3.x
86_64', 'rhevm-genericapi-3.0.7_0001-2.el6_3.x86_64', 'rhevm-iso-uploader-3.0.7_0001-2.el6_3.x86_64', 'rhevm-log-collector-3.0.7_0001-2.el6_3.x86_64', 'rhevm-notification-service-3.0.7_0001-2.el6_3.x86_64', 'rhevm
-restapi-3.0.7_0001-2.el6_3.x86_64', 'rhevm-setup-3.1.0-31.el6ev.noarch', 'rhevm-tools-common-3.0.7_0001-2.el6_3.x86_64', 'rhevm-userportal-3.0.7_0001-2.el6_3.x86_64', 'rhevm-webadmin-portal-3.0.7_0001-2.el6_3.x86
_64', 'vdsm-bootstrap-4.9.6-44.0.el6_3.noarch']
2012-11-26 10:13:06::DEBUG::rhevm-upgrade::393::root:: Yum list updated completed successfully
2012-11-26 10:13:06::DEBUG::rhevm-upgrade::434::root:: Yum rollback-avail started
2012-11-26 10:13:07::DEBUG::rhevm-upgrade::440::root:: 99 Packages available in yum:
2012-11-26 10:13:07::DEBUG::rhevm-upgrade::441::root:: ['rhevm-3.0.0_0001-62.el6.x86_64', 'rhevm-3.0.1_0001-4.el6.x86_64', 'rhevm-3.0.2_0001-2.el6.x86_64', 'rhevm-3.0.3_0001-3.el6.x86_64', 'rhevm-3.0.5_0001-5.el6_
3.x86_64', 'rhevm-3.0.7_0001-2.el6_3.x86_64', 'rhevm-3.1.0-31.el6ev.noarch', 'rhevm-backend-3.0.0_0001-62.el6.x86_64', 'rhevm-backend-3.0.1_0001-4.el6.x86_64', 'rhevm-backend-3.0.2_0001-2.el6.x86_64', 'rhevm-backe
nd-3.0.3_0001-3.el6.x86_64', 'rhevm-backend-3.0.5_0001-5.el6_3.x86_64', 'rhevm-backend-3.0.7_0001-2.el6_3.x86_64', 'rhevm-backend-3.1.0-31.el6ev.noarch', 'rhevm-config-3.0.0_0001-62.el6.x86_64', 'rhevm-config-3.0.
1_0001-4.el6.x86_64', 'rhevm-config-3.0.2_0001-2.el6.x86_64', 'rhevm-config-3.0.3_0001-3.el6.x86_64', 'rhevm-config-3.0.5_0001-5.el6_3.x86_64', 'rhevm-config-3.0.7_0001-2.el6_3.x86_64', 'rhevm-config-3.1.0-31.el6e
v.noarch', 'rhevm-dbscripts-3.0.0_0001-62.el6.x86_64', 'rhevm-dbscripts-3.0.1_0001-4.el6.x86_64', 'rhevm-dbscripts-3.0.2_0001-2.el6.x86_64', 'rhevm-dbscripts-3.0.3_0001-3.el6.x86_64', 'rhevm-dbscripts-3.0.5_0001-5
.el6_3.x86_64', 'rhevm-dbscripts-3.0.7_0001-2.el6_3.x86_64', 'rhevm-dbscripts-3.1.0-31.el6ev.noarch', 'rhevm-genericapi-3.0.0_0001-62.el6.x86_64', 'rhevm-genericapi-3.0.1_0001-4.el6.x86_64', 'rhevm-genericapi-3.0.
2_0001-2.el6.x86_64', 'rhevm-genericapi-3.0.3_0001-3.el6.x86_64', 'rhevm-genericapi-3.0.5_0001-5.el6_3.x86_64', 'rhevm-genericapi-3.0.7_0001-2.el6_3.x86_64', 'rhevm-genericapi-3.1.0-31.el6ev.noarch', 'rhevm-image-
uploader-3.0.4-0.el6_2.noarch', 'rhevm-image-uploader-3.1.0-7.el6ev.noarch', 'rhevm-iso-uploader-3.0.0_0001-62.el6.x86_64', 'rhevm-iso-uploader-3.0.1_0001-4.el6.x86_64', 'rhevm-iso-uploader-3.0.2_0001-2.el6.x86_64
', 'rhevm-iso-uploader-3.0.3_0001-3.el6.x86_64', 'rhevm-iso-uploader-3.0.5_0001-5.el6_3.x86_64', 'rhevm-iso-uploader-3.0.7_0001-2.el6_3.x86_64', 'rhevm-iso-uploader-3.1.0-8.el6ev.noarch', 'rhevm-log-collector-3.0.
0_0001-62.el6.x86_64', 'rhevm-log-collector-3.0.1_0001-4.el6.x86_64', 'rhevm-log-collector-3.0.2_0001-2.el6.x86_64', 'rhevm-log-collector-3.0.3_0001-3.el6.x86_64', 'rhevm-log-collector-3.0.5_0001-5.el6_3.x86_64', 
'rhevm-log-collector-3.0.7_0001-2.el6_3.x86_64', 'rhevm-log-collector-3.1.0-9.el6ev.noarch', 'rhevm-notification-service-3.0.0_0001-62.el6.x86_64', 'rhevm-notification-service-3.0.1_0001-4.el6.x86_64', 'rhevm-noti
fication-service-3.0.2_0001-2.el6.x86_64', 'rhevm-notification-service-3.0.3_0001-3.el6.x86_64', 'rhevm-notification-service-3.0.5_0001-5.el6_3.x86_64', 'rhevm-notification-service-3.0.7_0001-2.el6_3.x86_64', 'rhe
vm-notification-service-3.1.0-31.el6ev.noarch', 'rhevm-restapi-3.0.0_0001-62.el6.x86_64', 'rhevm-restapi-3.0.1_0001-4.el6.x86_64', 'rhevm-restapi-3.0.2_0001-2.el6.x86_64', 'rhevm-restapi-3.0.3_0001-3.el6.x86_64', 
'rhevm-restapi-3.0.5_0001-5.el6_3.x86_64', 'rhevm-restapi-3.0.7_0001-2.el6_3.x86_64', 'rhevm-restapi-3.1.0-31.el6ev.noarch', 'rhevm-setup-3.0.0_0001-62.el6.x86_64', 'rhevm-setup-3.0.1_0001-4.el6.x86_64', 'rhevm-se
tup-3.0.2_0001-2.el6.x86_64', 'rhevm-setup-3.0.3_0001-3.el6.x86_64', 'rhevm-setup-3.0.5_0001-5.el6_3.x86_64', 'rhevm-setup-3.0.7_0001-2.el6_3.x86_64', 'rhevm-setup-3.1.0-31.el6ev.noarch', 'rhevm-tools-common-3.0.0
_0001-62.el6.x86_64', 'rhevm-tools-common-3.0.1_0001-4.el6.x86_64', 'rhevm-tools-common-3.0.2_0001-2.el6.x86_64', 'rhevm-tools-common-3.0.3_0001-3.el6.x86_64', 'rhevm-tools-common-3.0.5_0001-5.el6_3.x86_64', 'rhev
m-tools-common-3.0.7_0001-2.el6_3.x86_64', 'rhevm-tools-common-3.1.0-31.el6ev.noarch', 'rhevm-userportal-3.0.0_0001-62.el6.x86_64', 'rhevm-userportal-3.0.1_0001-4.el6.x86_64', 'rhevm-userportal-3.0.2_0001-2.el6.x8
6_64', 'rhevm-userportal-3.0.3_0001-3.el6.x86_64', 'rhevm-userportal-3.0.5_0001-5.el6_3.x86_64', 'rhevm-userportal-3.0.7_0001-2.el6_3.x86_64', 'rhevm-userportal-3.1.0-31.el6ev.noarch', 'rhevm-webadmin-portal-3.0.0
_0001-62.el6.x86_64', 'rhevm-webadmin-portal-3.0.1_0001-4.el6.x86_64', 'rhevm-webadmin-portal-3.0.2_0001-2.el6.x86_64', 'rhevm-webadmin-portal-3.0.3_0001-3.el6.x86_64', 'rhevm-webadmin-portal-3.0.5_0001-5.el6_3.x8
6_64', 'rhevm-webadmin-portal-3.0.7_0001-2.el6_3.x86_64', 'rhevm-webadmin-portal-3.1.0-31.el6ev.noarch', 'vdsm-bootstrap-4.9-112.el6.x86_64', 'vdsm-bootstrap-4.9-112.1.el6.x86_64', 'vdsm-bootstrap-4.9-112.4.el6_2.
x86_64', 'vdsm-bootstrap-4.9-112.6.el6_2.x86_64', 'vdsm-bootstrap-4.9-113.1.el6.x86_64', 'vdsm-bootstrap-4.9.6-44.0.el6_3.noarch']

Comment 4 Chris Negus 2012-12-18 21:42:34 UTC
I added a note to the kbase article (https://access.redhat.com/knowledge/articles/269333), identifying the problem and saying to look for a fix to come. I noted this bug report for people to follow.

Comment 9 Paul Stauffer 2013-02-07 19:32:05 UTC
FWIW, I just did a 3.0 to 3.1 upgrade, and rhev-guest-tools-iso was successfully updated as part of that process.  Presumably that means this has been fixed, the bug should be closed, and the note about this can be removed from the kbase article to avoid confusing people.

Comment 10 Moran Goldboim 2013-02-27 22:18:11 UTC
postponing full blown solution to 3.3

Comment 11 Yaniv Kaul 2013-03-01 09:18:12 UTC
(In reply to comment #9)
> FWIW, I just did a 3.0 to 3.1 upgrade, and rhev-guest-tools-iso was
> successfully updated as part of that process.  Presumably that means this
> has been fixed, the bug should be closed, and the note about this can be
> removed from the kbase article to avoid confusing people.

The ISO was not copied to the ISO domain though.

Comment 15 Tareq Alayan 2013-11-14 16:41:34 UTC
yum deplist rhevm | grep -i iso 
  dependency: rhevm-iso-uploader >= 3.3.0
   provider: rhevm-iso-uploader.noarch 3.3.0-1.el6ev
  dependency: rhev-guest-tools-iso
   provider: rhev-guest-tools-iso.noarch 3.3-6



rhev-guest-tools-iso is a dependency to rhevm

tested on rhevm-3.3.0-0.33.beta1.el6ev.noarch

Comment 16 Charlie 2013-11-28 00:20:37 UTC
This bug is currently attached to errata RHEA-2013:15231. If this change is not to be documented in the text for this errata please either remove it from the errata, set the requires_doc_text flag to minus (-), or leave a "Doc Text" value of "--no tech note required" if you do not have permission to alter the flag.

Otherwise to aid in the development of relevant and accurate release documentation, please fill out the "Doc Text" field above with these four (4) pieces of information:

* Cause: What actions or circumstances cause this bug to present.
* Consequence: What happens when the bug presents.
* Fix: What was done to fix the bug.
* Result: What now happens when the actions or circumstances above occur. (NB: this is not the same as 'the bug doesn't present anymore')

Once filled out, please set the "Doc Type" field to the appropriate value for the type of change made and submit your edits to the bug.

For further details on the Cause, Consequence, Fix, Result format please refer to:

https://bugzilla.redhat.com/page.cgi?id=fields.html#cf_release_notes 

Thanks in advance.

Comment 20 errata-xmlrpc 2014-01-21 17:31:42 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2014-0038.html


Note You need to log in before you can comment on or make changes to this bug.