[libvirt] [ANNOUNCE] New release virtinst 0.400.2

2009-03-03 Thread Cole Robinson
I'm happy to announce a new virtinst release, version 0.400.2. The release can be downloaded from: http://virt-manager.org/download.html The direct download link is: http://virt-manager.org/download/sources/virtinst/virtinst-0.400.2.tar.gz This release includes: - New virt-clone option --ori

Re: [libvirt] selinux

2009-03-03 Thread Michael Kress
Dave Allan wrote: > Michael Kress wrote: >> I've tried to set the type: >> chcon -t virt_image_t a01.img >> but all I got was: >> chcon: failed to change context of `a01.img' to >> `system_u:object_r:virt_image_t:s0': Invalid argument >> The host is a debian 5.0 machine. > > That's the correct comm

Re: [libvirt] [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver".

2009-03-03 Thread Jim Meyering
David Lutterkort wrote: > On Tue, 2009-03-03 at 19:39 +0100, Jim Meyering wrote: >> Daniel P. Berrange wrote: >> > On Tue, Mar 03, 2009 at 05:43:28PM +0100, Jim Meyering wrote: >> >> >From 0e79e00614e8c6cd2b7fe7bcad1d52b2de1a3a58 Mon Sep 17 00:00:00 2001 >> >> From: Jim Meyering >> >> Date: Tue,

Re: [libvirt] selinux

2009-03-03 Thread Dave Allan
Michael Kress wrote: Hi! What do I have to do to get qemu-kvm to run with selinux running with enforcing policy? I get these messages when I enable this policy: Mar 3 20:56:23 matrix kernel: [ 8972.482746] device vnet0 entered promiscuous mode Mar 3 20:56:23 matrix kernel: [ 8972.898943] br0: p

Re: [libvirt] PATCH: Fix libvirtd test cases

2009-03-03 Thread Jim Meyering
Daniel P. Berrange wrote: > The libvirtd tests have a number of bugs causing them to fail & generally > do bad things. They all currently fail on RHEL5 hosts. Odd that they'd all fail for you. Only one fails for me: libvirtd-pool and daemon-conf is mistakenly skipped due to use of ancient automake

[libvirt] selinux

2009-03-03 Thread Michael Kress
Hi! What do I have to do to get qemu-kvm to run with selinux running with enforcing policy? I get these messages when I enable this policy: Mar 3 20:56:23 matrix kernel: [ 8972.482746] device vnet0 entered promiscuous mode Mar 3 20:56:23 matrix kernel: [ 8972.898943] br0: port 2(vnet0) entering l

Re: [libvirt] [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver".

2009-03-03 Thread David Lutterkort
On Tue, 2009-03-03 at 19:39 +0100, Jim Meyering wrote: > Daniel P. Berrange wrote: > > On Tue, Mar 03, 2009 at 05:43:28PM +0100, Jim Meyering wrote: > >> >From 0e79e00614e8c6cd2b7fe7bcad1d52b2de1a3a58 Mon Sep 17 00:00:00 2001 > >> From: Jim Meyering > >> Date: Tue, 3 Mar 2009 17:42:53 +0100 > >> S

Re: [libvirt] [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver".

2009-03-03 Thread Jim Meyering
Daniel Veillard wrote: > On Tue, Mar 03, 2009 at 05:43:28PM +0100, Jim Meyering wrote: >> >From 0e79e00614e8c6cd2b7fe7bcad1d52b2de1a3a58 Mon Sep 17 00:00:00 2001 >> diff --git a/qemud/libvirtd.conf b/qemud/libvirtd.conf >> index 1fd5918..0e0b40c 100644 >> --- a/qemud/libvirtd.conf >> +++ b/qemud/li

[libvirt] PATCH: Fix libvirtd test cases

2009-03-03 Thread Daniel P. Berrange
The libvirtd tests have a number of bugs causing them to fail & generally do bad things. They all currently fail on RHEL5 hosts. - daemon-conf - the abs_topbuild_dir env var was not being set correctly so it failed to find config.h. It also broken by changes in stderr debug output from libv

Re: [libvirt] PATCH: Fix missing thread locking for new remote APIs

2009-03-03 Thread Daniel Veillard
On Tue, Mar 03, 2009 at 06:34:29PM +, Daniel P. Berrange wrote: > The remote driver additions for the sVirt APIs pre-date the time when we > added thread support, and I didn't notice they were mising the lock calls. > This patch adds the missing lock calls, so 'virsh dominfo' doesn't hang > any

Re: [libvirt] [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver".

2009-03-03 Thread Jim Meyering
Daniel P. Berrange wrote: > On Tue, Mar 03, 2009 at 05:43:28PM +0100, Jim Meyering wrote: >> >From 0e79e00614e8c6cd2b7fe7bcad1d52b2de1a3a58 Mon Sep 17 00:00:00 2001 >> From: Jim Meyering >> Date: Tue, 3 Mar 2009 17:42:53 +0100 >> Subject: [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver". >

[libvirt] PATCH: Fix missing thread locking for new remote APIs

2009-03-03 Thread Daniel P. Berrange
The remote driver additions for the sVirt APIs pre-date the time when we added thread support, and I didn't notice they were mising the lock calls. This patch adds the missing lock calls, so 'virsh dominfo' doesn't hang anymore due to an unlock without initial lock. It also fixes two return values

[libvirt] some questions about libvirt features and limitations

2009-03-03 Thread Florian Vichot
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello everyone, I'm working on a open source project (http://www.hynesim.org) in which we needed libvirt-like functionalities. As at the time, libvirt did not support OpenVZ, and it did not support VirtualBox, we went and implemented our own wrappers

Re: [libvirt] [RFC]: Secure migration

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 12:52:41PM -0500, Itamar Heim wrote: > > From: libvir-list-boun...@redhat.com [mailto:libvir-list- > > boun...@redhat.com] On Behalf Of Daniel P. Berrange > ... > > > c) libvirtd is using SASL gssapi on the dst machine. When the src > > machine tries > > > to connect to the

RE: [libvirt] [RFC]: Secure migration

2009-03-03 Thread Itamar Heim
> From: libvir-list-boun...@redhat.com [mailto:libvir-list- > boun...@redhat.com] On Behalf Of Daniel P. Berrange ... > > c) libvirtd is using SASL gssapi on the dst machine. When the src > machine tries > > to connect to the dst, it needs to have the right configuration (i.e. > > /etc/krb5.conf a

Re: [libvirt] PATCH: Fix build on Mingw32

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 11:38:58AM +, Daniel P. Berrange wrote: > On Tue, Mar 03, 2009 at 11:18:45AM +0100, Jim Meyering wrote: > > Daniel P. Berrange wrote: > > > pread() and pwrite() do not exist on mingw, and the nodedevxml2xmltest > > > was adding libvirt_driver_qemu.la for some unknown rea

Re: [libvirt] [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver".

2009-03-03 Thread Daniel Veillard
On Tue, Mar 03, 2009 at 05:43:28PM +0100, Jim Meyering wrote: > > >From 0e79e00614e8c6cd2b7fe7bcad1d52b2de1a3a58 Mon Sep 17 00:00:00 2001 > From: Jim Meyering > Date: Tue, 3 Mar 2009 17:42:53 +0100 > Subject: [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver". > > --- > qemud/libvirtd.con

Re: [libvirt] [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver".

2009-03-03 Thread Jim Meyering
Jim Meyering wrote: >>From 0e79e00614e8c6cd2b7fe7bcad1d52b2de1a3a58 Mon Sep 17 00:00:00 2001 > From: Jim Meyering > Date: Tue, 3 Mar 2009 17:42:53 +0100 > Subject: [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver". > > --- > qemud/libvirtd.conf |4 ++-- > qemud/libvirtd_qemu.aug |

Re: [libvirt] [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver".

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 05:43:28PM +0100, Jim Meyering wrote: > > >From 0e79e00614e8c6cd2b7fe7bcad1d52b2de1a3a58 Mon Sep 17 00:00:00 2001 > From: Jim Meyering > Date: Tue, 3 Mar 2009 17:42:53 +0100 > Subject: [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver". > > --- > qemud/libvirtd.con

[libvirt] [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver".

2009-03-03 Thread Jim Meyering
>From 0e79e00614e8c6cd2b7fe7bcad1d52b2de1a3a58 Mon Sep 17 00:00:00 2001 From: Jim Meyering Date: Tue, 3 Mar 2009 17:42:53 +0100 Subject: [PATCH] * qemud/libvirtd_qemu.aug: Add "security_driver". --- qemud/libvirtd.conf |4 ++-- qemud/libvirtd_qemu.aug |2 +- 2 files changed, 3 inser

[libvirt] Re: PATCH: Mark as dynamic generated, or statically pre-defined

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 11:01:34AM -0500, Daniel J Walsh wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Daniel P. Berrange wrote: > > This patch implements the behaviour I was refering to earlier, whereby > > the domain XML explicitly says whether the security label is a statically >

Re: [libvirt] [RFC]: Secure migration

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 01:46:25PM +0100, Chris Lalancette wrote: > > 1) virsh on the controller connects to the src, and initiates the migration > command. In turn, this causes the controller to also connect to the

[libvirt] Re: PATCH: Mark as dynamic generated, or statically pre-defined

2009-03-03 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Daniel P. Berrange wrote: > This patch implements the behaviour I was refering to earlier, whereby > the domain XML explicitly says whether the security label is a statically > pre-defined one, or dynamically generated on VM boot by libvirtd > > So wh

Re: [libvirt] PATCH: Mark as dynamic generated, or statically pre-defined

2009-03-03 Thread Daniel Veillard
On Tue, Mar 03, 2009 at 03:42:58PM +, Daniel P. Berrange wrote: > This patch implements the behaviour I was refering to earlier, whereby > the domain XML explicitly says whether the security label is a statically > pre-defined one, or dynamically generated on VM boot by libvirtd > > So when cr

Re: [libvirt] [RFC]: Secure migration

2009-03-03 Thread Chris Lalancette
Itamar Heim wrote: >> From: libvir-list-boun...@redhat.com [mailto:libvir-list- >> boun...@redhat.com] On Behalf Of Chris Lalancette > ... >> 2) virsh on the controller connects to the src, and initiates the >> migration >> command. In turn, this causes the controller to also connect to the >> ds

[libvirt] PATCH: Mark as dynamic generated, or statically pre-defined

2009-03-03 Thread Daniel P. Berrange
This patch implements the behaviour I was refering to earlier, whereby the domain XML explicitly says whether the security label is a statically pre-defined one, or dynamically generated on VM boot by libvirtd So when creating a new guest, apps like virt-install have 2 options: - Leave out the

RE: [libvirt] [RFC]: Secure migration

2009-03-03 Thread Itamar Heim
> From: libvir-list-boun...@redhat.com [mailto:libvir-list- > boun...@redhat.com] On Behalf Of Chris Lalancette ... > 2) virsh on the controller connects to the src, and initiates the > migration > command. In turn, this causes the controller to also connect to the > dst. Now, > during the "Prep

Re: [libvirt] [PATCH] config: fix a typo

2009-03-03 Thread Daniel Veillard
On Tue, Mar 03, 2009 at 03:59:22PM +0100, Jim Meyering wrote: > > >From 5cdfbefc15f81b3be7e2d60b3d173fdb2352a83c Mon Sep 17 00:00:00 2001 > From: Jim Meyering > Date: Tue, 3 Mar 2009 15:58:49 +0100 > Subject: [PATCH] config: fix a typo > > * src/qemu_conf.c (CHECK_TYPE): Fix typo: > s/security_r

[libvirt] [PATCH] config: fix a typo

2009-03-03 Thread Jim Meyering
>From 5cdfbefc15f81b3be7e2d60b3d173fdb2352a83c Mon Sep 17 00:00:00 2001 From: Jim Meyering Date: Tue, 3 Mar 2009 15:58:49 +0100 Subject: [PATCH] config: fix a typo * src/qemu_conf.c (CHECK_TYPE): Fix typo: s/security_river/security_driver/ --- src/qemu_conf.c |2 +- 1 files changed, 1 inser

Re: [libvirt] Updated James Morris patch to apply to libvirt-0.6.0 version

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 09:08:20AM -0500, Daniel J Walsh wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Daniel P. Berrange wrote: > > On Fri, Feb 27, 2009 at 03:37:55PM -0500, Daniel J Walsh wrote: > >> -BEGIN PGP SIGNED MESSAGE- > >> Hash: SHA1 > >> > >> Another patch off la

[libvirt] KVM netowrk setting

2009-03-03 Thread aliahsan naqvi
HI All I have KVM virtual machine running under bridging.I don't want to use bridging/Nating.I want to use routing via IPTABLES to route traffic toward the virtual machine is that possible.These thing benifit me in flitering .And i have live ip on virtual machine.Please let me how i can a

Re: [libvirt] Updated James Morris patch to apply to libvirt-0.6.0 version

2009-03-03 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Daniel P. Berrange wrote: > On Fri, Feb 27, 2009 at 03:37:55PM -0500, Daniel J Walsh wrote: >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> Another patch off latest repository. >> >> This patch does not require the XML to include a label, alt

Re: [libvirt] [PATCH] virsh: adjust remaining format strings to avoid emitting trailing space

2009-03-03 Thread Daniel Veillard
On Tue, Mar 03, 2009 at 01:34:13PM +0100, Jim Meyering wrote: > This may help avoid testing churn and makes the format strings more uniform. > > This is identical to yesterday's change, > > http://git.et.redhat.com/?p=libvirt.git;a=commitdiff;h=b285e110625 > > but applies the same idea to all

[libvirt] [RFC]: Secure migration

2009-03-03 Thread Chris Lalancette
All, I've been looking at implementing secure migration for libvirt. I've taken a look at two approaches; I'll outline them, and then tell you which one I think we should do, and why. Note that in the discussion below, I'm talking mostly about the qemu migration protocol; I believe both of t

Re: [libvirt] Updated James Morris patch to apply to libvirt-0.6.0 version

2009-03-03 Thread Daniel P. Berrange
On Fri, Feb 27, 2009 at 03:37:55PM -0500, Daniel J Walsh wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Another patch off latest repository. > > This patch does not require the XML to include a label, although this is > still supported. > > Implemented most of the comments from Jim

Re: [libvirt] Updated James Morris patch to apply to libvirt-0.6.0 version

2009-03-03 Thread Daniel P. Berrange
On Fri, Feb 27, 2009 at 03:37:55PM -0500, Daniel J Walsh wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Another patch off latest repository. > > This patch does not require the XML to include a label, although this is > still supported. > > Implemented most of the comments from Jim

[libvirt] [PATCH] virsh: adjust remaining format strings to avoid emitting trailing space

2009-03-03 Thread Jim Meyering
This may help avoid testing churn and makes the format strings more uniform. This is identical to yesterday's change, http://git.et.redhat.com/?p=libvirt.git;a=commitdiff;h=b285e110625 but applies the same idea to all of the format strings. >From 2a837515b419cadd1943b3078e5d7b3b116e42ef Mon S

Re: [libvirt] PATCH: Fix build on Mingw32

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 11:18:45AM +0100, Jim Meyering wrote: > Daniel P. Berrange wrote: > > pread() and pwrite() do not exist on mingw, and the nodedevxml2xmltest > > was adding libvirt_driver_qemu.la for some unknown reason - probably a > > cut & paste error. This broke the test compile when qem

Re: [libvirt] [PATCH] don't leak a file descriptor on failed pciGetDevice call

2009-03-03 Thread Jim Meyering
Daniel P. Berrange wrote: > On Tue, Mar 03, 2009 at 11:21:16AM +0100, Jim Meyering wrote: >> Daniel P. Berrange wrote: >> > On Tue, Mar 03, 2009 at 11:13:40AM +0100, Jim Meyering wrote: >> >> This loop would mistakenly return early (skipping the closedir) >> >> upon pciGetDevice failure. >> >> >>

Re: [libvirt] [PATCH] don't leak a file descriptor on failed pciGetDevice call

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 11:21:16AM +0100, Jim Meyering wrote: > Daniel P. Berrange wrote: > > On Tue, Mar 03, 2009 at 11:13:40AM +0100, Jim Meyering wrote: > >> This loop would mistakenly return early (skipping the closedir) > >> upon pciGetDevice failure. > >> > >> >From 2d4d1d25edf8f1c3f477070721

Re: [libvirt] [PATCH] don't leak a file descriptor on failed pciGetDevice call

2009-03-03 Thread Jim Meyering
Daniel P. Berrange wrote: > On Tue, Mar 03, 2009 at 11:13:40AM +0100, Jim Meyering wrote: >> This loop would mistakenly return early (skipping the closedir) >> upon pciGetDevice failure. >> >> >From 2d4d1d25edf8f1c3f4770707215bba67d73fd59f Mon Sep 17 00:00:00 2001 >> From: Jim Meyering >> Date: Tu

Re: [libvirt] PATCH: Fix build on Mingw32

2009-03-03 Thread Jim Meyering
Daniel P. Berrange wrote: > pread() and pwrite() do not exist on mingw, and the nodedevxml2xmltest > was adding libvirt_driver_qemu.la for some unknown reason - probably a > cut & paste error. This broke the test compile when qemu was turned off > as it is on mingw32. Although the new code doesn't

Re: [libvirt] [PATCH] don't leak a file descriptor on failed pciGetDevice call

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 11:13:40AM +0100, Jim Meyering wrote: > This loop would mistakenly return early (skipping the closedir) > upon pciGetDevice failure. > > >From 2d4d1d25edf8f1c3f4770707215bba67d73fd59f Mon Sep 17 00:00:00 2001 > From: Jim Meyering > Date: Tue, 3 Mar 2009 11:11:07 +0100 > Su

[libvirt] [PATCH] don't leak a file descriptor on failed pciGetDevice call

2009-03-03 Thread Jim Meyering
This loop would mistakenly return early (skipping the closedir) upon pciGetDevice failure. >From 2d4d1d25edf8f1c3f4770707215bba67d73fd59f Mon Sep 17 00:00:00 2001 From: Jim Meyering Date: Tue, 3 Mar 2009 11:11:07 +0100 Subject: [PATCH] don't leak a file descriptor on failed pciGetDevice call * s

Re: [libvirt] PATCH: Fix build on Mingw32

2009-03-03 Thread Chris Lalancette
Daniel P. Berrange wrote: > pread() and pwrite() do not exist on mingw, and the nodedevxml2xmltest > was adding libvirt_driver_qemu.la for some unknown reason - probably a > cut & paste error. This broke the test compile when qemu was turned off > as it is on mingw32. Might it be better to use gnu

Re: [libvirt] PATCH: Remove qemudLog() macro, use logging.h instead

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 10:48:27AM +0100, Jim Meyering wrote: > Daniel P. Berrange wrote: > > The qemudLog() macro just spews its messages to stderr. This patch changes > > it to use the proper logging.h APIs, so the output channel is configurable > > in the expected way. > > Looks good. > > Cons

Re: [libvirt] PATCH: Remove qemudLog() macro, use logging.h instead

2009-03-03 Thread Jim Meyering
Daniel P. Berrange wrote: > The qemudLog() macro just spews its messages to stderr. This patch changes > it to use the proper logging.h APIs, so the output channel is configurable > in the expected way. Looks good. Considering the preceding comment, and since you didn't mention this sole WARN->ER

[libvirt] PATCH: Fix build on Mingw32

2009-03-03 Thread Daniel P. Berrange
pread() and pwrite() do not exist on mingw, and the nodedevxml2xmltest was adding libvirt_driver_qemu.la for some unknown reason - probably a cut & paste error. This broke the test compile when qemu was turned off as it is on mingw32. Daniel diff --git a/src/pci.c b/src/pci.c --- a/src/pci.c +++

[libvirt] PATCH: Remove qemudLog() macro, use logging.h instead

2009-03-03 Thread Daniel P. Berrange
The qemudLog() macro just spews its messages to stderr. This patch changes it to use the proper logging.h APIs, so the output channel is configurable in the expected way. Daniel diff --git a/src/iptables.c b/src/iptables.c --- a/src/iptables.c +++ b/src/iptables.c @@ -45,8 +45,7 @@ #include "uti

Re: [libvirt] tls_allowed_ip_list?

2009-03-03 Thread Daniel Veillard
On Tue, Mar 03, 2009 at 08:50:54AM +, Daniel P. Berrange wrote: > On Tue, Mar 03, 2009 at 09:13:14AM +0100, Chris Lalancette wrote: > > All, > > While doing testing on TLS, I came across the mention of > > "tls_allowed_ip_list" in the website documentation, here: > > > > http://libvirt.or

Re: [libvirt] PATCH: Don't reset / detach host PCI devices in test scripts !

2009-03-03 Thread Jim Meyering
Daniel P. Berrange wrote: > The PCI passthrough patches made it so that qemudBuildCommandLine() would > actually try to detach your host devices & reset them. Most definitely not > what you want when running this via a test case! > > This patch moves the host device management out into a separate m

Re: [libvirt] PATCH: Don't reset / detach host PCI devices in test scripts !

2009-03-03 Thread Daniel P. Berrange
On Mon, Mar 02, 2009 at 09:56:04PM +0100, Daniel Veillard wrote: > On Mon, Mar 02, 2009 at 08:51:01PM +, Daniel P. Berrange wrote: > > The PCI passthrough patches made it so that qemudBuildCommandLine() would > > actually try to detach your host devices & reset them. Most definitely not > > wha

Re: [libvirt] [PATCH]: Fix qemu+tls negotiation

2009-03-03 Thread Chris Lalancette
Daniel P. Berrange wrote: >> diff --git a/qemud/qemud.c b/qemud/qemud.c >> index e852841..fd315fc 100644 >> --- a/qemud/qemud.c >> +++ b/qemud/qemud.c >> @@ -1339,6 +1339,8 @@ static int qemudDispatchServer(struct qemud_server >> *server, struct qemud_socket >> /* Begin the TLS handshake.

Re: [libvirt] tls_allowed_ip_list?

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 09:13:14AM +0100, Chris Lalancette wrote: > All, > While doing testing on TLS, I came across the mention of > "tls_allowed_ip_list" in the website documentation, here: > > http://libvirt.org/remote.html#Remote_libvirtd_configuration > > However, I don't see any implem

Re: [libvirt] [PATCH]: Fix qemu+tls negotiation

2009-03-03 Thread Daniel P. Berrange
On Tue, Mar 03, 2009 at 09:05:52AM +0100, Chris Lalancette wrote: > All, > While doing testing on the migration stuff, I noticed that a connection > string using tls (in my case, qemu+tls://host/system) was hanging up trying to > connect. I traced this down to a bug in the newer qemud negotia

[libvirt] new test failure: QEMU XML-2-ARGV hostdev-pci-address

2009-03-03 Thread Jim Meyering
FYI, at least on my Fedora 10 system, "make check" gets one failure: 52) QEMU XML-2-ARGV hostdev-pci-address ... Failed to open file '/sys/bus/pci/devices/:06:12.5/vendor': No such file or directory Failed to open file '/sys/bus/pci/devices/:06:12.5/device':

Re: [libvirt] tls_allowed_ip_list?

2009-03-03 Thread Daniel Veillard
On Tue, Mar 03, 2009 at 09:34:37AM +0100, Chris Lalancette wrote: > Daniel Veillard wrote: > > On Tue, Mar 03, 2009 at 09:13:14AM +0100, Chris Lalancette wrote: > >> All, > >> While doing testing on TLS, I came across the mention of > >> "tls_allowed_ip_list" in the website documentation, here

Re: [libvirt] tls_allowed_ip_list?

2009-03-03 Thread Chris Lalancette
Daniel Veillard wrote: > On Tue, Mar 03, 2009 at 09:13:14AM +0100, Chris Lalancette wrote: >> All, >> While doing testing on TLS, I came across the mention of >> "tls_allowed_ip_list" in the website documentation, here: >> >> http://libvirt.org/remote.html#Remote_libvirtd_configuration >> >> H

Re: [libvirt] tls_allowed_ip_list?

2009-03-03 Thread Daniel Veillard
On Tue, Mar 03, 2009 at 09:13:14AM +0100, Chris Lalancette wrote: > All, > While doing testing on TLS, I came across the mention of > "tls_allowed_ip_list" in the website documentation, here: > > http://libvirt.org/remote.html#Remote_libvirtd_configuration > > However, I don't see any implem

Re: [libvirt] [PATCH]: Fix qemu+tls negotiation

2009-03-03 Thread Daniel Veillard
On Tue, Mar 03, 2009 at 09:05:52AM +0100, Chris Lalancette wrote: > All, > While doing testing on the migration stuff, I noticed that a connection > string using tls (in my case, qemu+tls://host/system) was hanging up trying to > connect. I traced this down to a bug in the newer qemud negotia

[libvirt] tls_allowed_ip_list?

2009-03-03 Thread Chris Lalancette
All, While doing testing on TLS, I came across the mention of "tls_allowed_ip_list" in the website documentation, here: http://libvirt.org/remote.html#Remote_libvirtd_configuration However, I don't see any implementation of the tls_allowed_ip_list in libvirt itself; a grep through the source

[libvirt] [PATCH]: Fix qemu+tls negotiation

2009-03-03 Thread Chris Lalancette
All, While doing testing on the migration stuff, I noticed that a connection string using tls (in my case, qemu+tls://host/system) was hanging up trying to connect. I traced this down to a bug in the newer qemud negotiation implementation. What is happening is that we are forgetting to clear