[libvirt] listen_tls not enabling libvirtd to listen for tls

Chris Lalancette clalance at redhat.com
Tue May 13 08:24:19 UTC 2008


Kenneth Nagin wrote:
> libvirtd is not listening for TLS connection by default.
> Setting 'listen_tls = 1' in /etc/libvirt/libvirtd.conf does not help
> either.
> However, starting 'libvirtd --listen' does work.
> I'm running Fedora 8.   I prefer to use the configuration file since
> it is automatically started when the system reboots.  Does anyone
> know how to configure libvirtd to listen for tls?

Yes.  As you found out, there are 2 things you need to do, the first of which is
to instruct libvirtd to listen, and the second of which is to make it listen for
TLS.  You can accomplish the first on Fedora by editing /etc/sysconfig/libvirtd
and uncommenting the LIBVIRTD_ARGS="--listen" line.  You can accomplish the
second by edit /etc/libvirt/libvirtd.conf by uncommenting the "listen_tls = 1"
line.  Then "service libvirtd restart", and you should be good to go (this will
also preserve the configuration across reboots).

Chris Lalancette




More information about the libvir-list mailing list