[libvirt] Connecting with a remote libvirt

Justin Clift jclift at redhat.com
Tue Feb 1 19:02:55 UTC 2011


On 02/02/2011, at 12:59 AM, <arnaud.champion at devatom.fr> <arnaud.champion at devatom.fr> wrote:
> Hi,
>  
> donc forget to start libvirtd with the "-l" (listen) argument. Generally, it's in your /etc/init.d/libvirtd script.

Hey Marcela,

You didn't mention which Linux distro you're using?  That'll help us know which config files you'd have
and so forth. :)

Some thoughts:

 + Guessing you have root access on the "santacruz" box, so try this first with ssh just to see if it works:

     $ virsh -c qemu+ssh://root@santacruz/system list

  + If that works, and you're ok with using ssh, then you can set up your "radic" user for access to libvirt:

       http://wiki.libvirt.org/page/SSHSetup
       (the libvirt.org server seems to be offline atm :( )

     When that's set up, you should then be able to connect with:

       $ virsh -c qemu+ssh://radic@santacruz/system list

  + If you really want to enable the tcp connection type, rather than ssh, then you might want to turn off
    all authentication for it.  On a RHELRHEL/Fedora/CentOS type of system this is done by setting:

      auth_tcp = "none"

    In your /etc/libvirt/libvirtd.conf file, then restarting the libvirt daemon.  Still, that will only help once
    you get the tcp connection listening anyway. :)

Um, that's the best I can think of for the moment.  Hopefully it helps? :)

Regards and best wishes,

Justin Clift





More information about the libvir-list mailing list