similar to: [PATCH node] Temporarily disable security driver.

Displaying 20 results from an estimated 1100 matches similar to: "[PATCH node] Temporarily disable security driver."

2011 Jul 25
0
[PATCH node] Drop F15 build recipes
Due to a critical dracut bug, and a strong dev focus on F16, we're dropping all F15 recipes. Signed-off-by: Mike Burns <mburns at redhat.com> --- recipe/ovirt15-install.ks | 1 - recipe/ovirt15-minimizer.ks | 1 - recipe/ovirt15-pkgs.ks | 2 - recipe/ovirt15-post.ks | 145 ------------------------------------------ recipe/ovirt16-install.ks | 2 +-
2012 Apr 01
7
selinux on/off percentage
hi Just wondering if there is any statiscs report of selinxu usages in production environment? I know some still turn it off. thanks. min
2011 Jan 27
1
libvirtd + vir-manager + kerberos
Hi! Having two hosts installed with libvirtd, kvm, qemu on (Ubuntu 10.10). Now I have one big problem and one less: I have set up kerberos for both hosts. Created the principal "libvirt/srv1.example.org at EXAMPLE.ORG" and "libvirt/srv2.example.org at EXAMPLE.ORG", Exported the krb5.keytab, Installed it and tested the servers: srv1.example.org: I can connect using kerberos
2018 Nov 22
2
Remote and local connections at the same time (Centos 7)
Hello! I was investigating libvirt a year ago regarding it's remote control. I figured out necessary settings for configuring remote control in ubuntu (setting flags in libvirt setting files). Now I have several questions: 1) Are these flags the same for Centos? They did not worked for me. My flags for ubuntu are (for tcp for example): /etc/libvirt/libvirtd.conf : listen_tls = 0, listen_tcp
2012 Nov 16
0
authentication failed, but why?
I set the me into the group libvirt and write the config for libvirtd: ================================================== listen_tls = 0 listen_tcp = 0 auth_tcp = "none" mdns_adv = 0 unix_sock_group = "libvirt" unix_sock_ro_perms = "0770" unix_sock_rw_perms = "0770" unix_sock_dir = "/var/run/libvirt" log_filters = "1:libvirt 1:util
2011 Oct 01
0
qemu+ssh fails with "packet received from server too large"
I'm attempting to connect to my KVM host from a remote system, but am unable to connect using virsh. I'm able to connect if I disable sasl on the KVM host... The KVM host is on CentOS 6 x86_64 with libvirt-0.8.1 Here's the command I'm using, --------- $ virsh -c qemu+ssh://kvmhost.tld/system error: packet received from server too large error: failed to connect to the hypervisor
2008 Feb 22
0
virt-manager on RH AS 5.1
Hello, I''m running "Red Hat Enterprise Linux Server release 5.1 (Tikanga)" on my server with: [root@xen-7 ~]# rpm -qa | grep virt libvirt-0.2.3-9.el5 libvirt-python-0.2.3-9.el5 virt-manager-0.4.0-3.el5 python-virtinst-0.103.0-3.el5_1.1 # egrep -v ''(^#|^$)'' /etc/libvirt/libvirtd.conf listen_tls = 1 listen_tcp = 1 tls_port = "16514" tcp_port =
2012 Aug 07
0
Authentication via SASL and LDAP?
Hello, I've recently configured a new virtual machine host running Ubuntu 12.04 server with libvirt and KVM. I am configuring WebVirtMgr ( https://github.com/retspen/webvirtmgr/ ) for users to manage machines via a web interface. This requires access to the host using qemu+tcp, which I have configured as follows: /etc/default/libvirt-bin: start_libvirtd="yes"
2012 Nov 28
0
error when configuring management access via PolicyKit
Hi, Libvirtd is in listen mode. /etc/libvirt/libvirtd.conf listen_tls = 0 listen_tcp = 1 auth_tcp = "sasl" my trying to setup polkit authentication using http://wiki.libvirt.org/page/SSHPolicyKitSetup [root at aopcach ~]# cat /etc/polkit-1/localauthority/50-local.d/50-org.arindam-libvirt-remote-access.pkla [Remote libvirt SSH access] Identity=unix-user:arindam
2018 Nov 22
0
Re: Remote and local connections at the same time (Centos 7)
On Thu, Nov 22, 2018 at 09:58:41 +0300, Anastasiya Ruzhanskaya wrote: > Hello! > I was investigating libvirt a year ago regarding it's remote control. I > figured out necessary settings for configuring remote control in ubuntu > (setting flags in libvirt setting files). Now I have several questions: > > 1) Are these flags the same for Centos? > They did not worked for me.
2019 Jan 25
0
unable to list virtualbox domain remotely
Hi dear all, I have the following issue : I have a libvirtd intstalled on an ubuntu desktop. The libvirtd is listening on port 16509 (options listen_tls = 0 and listen_tcp = 1) On the desktop I have a virtualbox installed with a running VM : "styx32-dry-run3" I want to control my VM remotely by using libvirt. I performed following tests : 1)Local virsh running fine : virsh -c
2014 Dec 30
0
Secret incantations for virt-viewer?
On Tuesday, December 30, 2014 13:01:57 SilverTip257 wrote: > On Tue, Dec 30, 2014 at 9:58 AM, Marcelo Roccasalva < > > marcelo-centos at irrigacion.gov.ar> wrote: > > On Tue, Dec 30, 2014 at 11:46 AM, Bill Gee <bgee at campercaver.net> wrote: > > > Hello everyone - > > > > > > I am trying to use virt-viewer to connect to KVM virtual machines
2010 Jan 22
1
libvirtd remote access
Hi, I can''t seem to get libvirtd to accept remote connections. Both systems are built using genunix''s b130. It seems that connections originating from the xvm0 server itself are fine but as soon as I go on to the other box and run the same python script (or simply virsh) the connection gets dropped immediately. Telnetting to port 16509 confirms that it drops the connection
2014 Dec 30
3
Secret incantations for virt-viewer?
On Tue, Dec 30, 2014 at 9:58 AM, Marcelo Roccasalva < marcelo-centos at irrigacion.gov.ar> wrote: > On Tue, Dec 30, 2014 at 11:46 AM, Bill Gee <bgee at campercaver.net> wrote: > > > Hello everyone - > > > > I am trying to use virt-viewer to connect to KVM virtual machines running > > on a > > CentOS7 host. It works great when running directly on
2011 Nov 25
0
Failed to start a "virtual machine " service on RHCS in CentOS 6
Hi? All: I have two physical machines as KVM hosts (clusterA.RHCS and clusterB.RHCS) , an iscsi target set into GFS. All I want is a HA Cluster which could migrate all the virtual machines on a node to another when the first node failed into some error status. So I created a cluster "cluster" using RHCS ,added the two hosts into the cluster . created a fence device . for every virtual
2012 Apr 12
0
Live migration of instance using KVM hypervisor fails
Hi, I am trying to migrate a running instance, but it fails with the following error: $ virsh migrate --live instance-00000008 qemu+tcp://10.2.3.150/system --verbose error: operation failed: migration job: unexpectedly failed I can see following in the instance specific qemu log directory (/var/log/libvirt/qemu/instance-00000008.log) on the destination host: 2012-04-12 03:57:26.211: starting up
2015 Apr 03
1
Re: P2P live migration with non-shared storage: fails to connect to remote libvirt URI qemu+ssh
On Fri, Apr 03, 2015 at 10:13:38AM +0200, Kashyap Chamarthy wrote: > On Fri, Apr 03, 2015 at 10:08:21AM +0200, Kashyap Chamarthy wrote: > > Migration without --p2p works just fine, ie. the below works: > > > > > > $ virsh migrate --verbose --copy-storage-all \ > > --live cvm1 qemu+ssh://kashyapc@devstack3/system > > Migration: [100 %] >
2010 Oct 22
0
[PATCH node] First draft of replacing some of the ovirt-config-* scripts with python equivalents.
Putting these out for feedback and comments. These will eventually support the new newt/python based ui for installation/configuration storage.py functions will be moved under a class for better data portability before final version --- scripts/ovirtfunctions.py | 672 +++++++++++++++++++++++++++++++++++++++++++++ scripts/storage.py | 451 ++++++++++++++++++++++++++++++ 2 files
2011 Sep 19
0
Remote connect using virsh qemu+ssh hangs / PolicyKit issue
I'm attempting to remote connect to my KVM instance using virsh, but all the commands hang. When issuing the below command, nothing on the remote system happens, and no errors are displayed, (hostname changed) $ virsh --debug 5 --log /var/lib/foreman/virsh.log -c qemu+ssh://foreman at kvmhost.tld:16509/system?no_tty=1 This is the uncommented lines in /etc/libvirt/libvirtd.conf ----------
2009 Aug 03
1
[PATCH node] changed fickle anyterm sysconfig changes to something more robust (revised)
instead of sed'ing the exact commented line we are looking for, simply add the necessary lines to the end of the anyterm sysconf --- scripts/ovirt-functions | 9 ++++----- 1 files changed, 4 insertions(+), 5 deletions(-) diff --git a/scripts/ovirt-functions b/scripts/ovirt-functions index af3a257..98e88e7 100644 --- a/scripts/ovirt-functions +++ b/scripts/ovirt-functions @@ -213,11