[libvirt-users] libvirt-users Digest, Vol 15, Issue 26

Zvi Dubitzky DUBI at il.ibm.com
Sun Mar 27 16:48:14 UTC 2011


I resolved topic 1 please diregard ( libvirtd.conf : Authentication / 
auth_tcp="none") .

Please answer topic 2 as ver 0.8.8 claims cpu controller (cgroups) is not 
mounted while it is 

thanks

Zvi Dubitzky 
Email:dubi at il.ibm.com



libvirt-users-bounces at redhat.com wrote on 27/03/2011 18:00:05:

> From: libvirt-users-request at redhat.com
> To: libvirt-users at redhat.com
> Date: 27/03/2011 18:00
> Subject: libvirt-users Digest, Vol 15, Issue 26
> Sent by: libvirt-users-bounces at redhat.com
> 
> Send libvirt-users mailing list submissions to
>    libvirt-users at redhat.com
> 
> To subscribe or unsubscribe via the World Wide Web, visit
>    https://www.redhat.com/mailman/listinfo/libvirt-users
> or, via email, send a message with subject or body 'help' to
>    libvirt-users-request at redhat.com
> 
> You can reach the person managing the list at
>    libvirt-users-owner at redhat.com
> 
> When replying, please edit your Subject line so it is more specific
> than "Re: Contents of libvirt-users digest..."
> 
> 
> Today's Topics:
> 
>    1. Re: libvirt-users Digest, Vol 15, Issue 25 (Zvi Dubitzky)
>    2. virsh sechedinfo with libvirt-0.8.8 (Zvi Dubitzky)
> 
> 
> ----------------------------------------------------------------------
> 
> Message: 1
> Date: Sat, 26 Mar 2011 20:31:55 +0300
> From: Zvi Dubitzky <DUBI at il.ibm.com>
> To: libvirt-users at redhat.com
> Subject: Re: [libvirt-users] libvirt-users Digest, Vol 15, Issue 25
> Message-ID:
> <OF433F2588.21ED2F16-ONC225785F.005EC3E4-C225785F.00605332 at il.ibm.com>
> Content-Type: text/plain; charset="US-ASCII"
> 
> Sorry, let me rephrase the question again:
> 
> I need define a user /password for sasl but want the authentication at 
> runtime 
>  be automatic - no explicit promting the user while accessing a tcp 
socket 
> 
>  with some applications that need authentication (e.g  libvirt)
> 
>   I try :   saslpasswd2 -c -p  -a libvirt <user> 
> 
>   and it hangs (if i  now press  Enter it says :  "invalid parameter 
>   supplied") . if I avoid the -p flag  the above commad works fine and 
>   prompts for password  and later when using the tcp (virsh -c 
>   qemu+tcp:...) it prompts for the above defined user/password and 
>   autheticates ok.
> 
>   But I want without the explicit authentication 
> 
> 
> 
>  The  man pages says :
>  "-p  Pipe mode - saslpasswd2 will neither prompt for the password nor 
>  verify that it was entered correctly. This is the default when standard 

>  input is not a terminal. "
> 
> 
> 
>  In the past (before  upgrading of libvirt via rpm) I had the SASL 
>  authentication  done automatically without prompting the user at 
runtime 
>  (virsh qemu+tcp:///system <command> ) and without need to configure 
that.
> 
>  Don't know how to restore it .
> 
>  Any help ? 
> 
>  thanks
> 
> Zvi Dubitzky 
> Email:dubi at il.ibm.com
> 
> 
> 
> libvirt-users-bounces at redhat.com wrote on 26/03/2011 18:00:08:
> 
> > From: libvirt-users-request at redhat.com
> > To: libvirt-users at redhat.com
> > Date: 26/03/2011 18:08
> > Subject: libvirt-users Digest, Vol 15, Issue 25
> > Sent by: libvirt-users-bounces at redhat.com
> > 
> > Send libvirt-users mailing list submissions to
> >    libvirt-users at redhat.com
> > 
> > To subscribe or unsubscribe via the World Wide Web, visit
> >    https://www.redhat.com/mailman/listinfo/libvirt-users
> > or, via email, send a message with subject or body 'help' to
> >    libvirt-users-request at redhat.com
> > 
> > You can reach the person managing the list at
> >    libvirt-users-owner at redhat.com
> > 
> > When replying, please edit your Subject line so it is more specific
> > than "Re: Contents of libvirt-users digest..."
> > 
> > 
> > Today's Topics:
> > 
> >    1. saslpasswd2 and virsh -c qemu+tcp:///system   <command>
> >       (Zvi Dubitzky)
> > 
> > 
> > ----------------------------------------------------------------------
> > 
> > Message: 1
> > Date: Sat, 26 Mar 2011 16:27:06 +0300
> > From: Zvi Dubitzky <DUBI at il.ibm.com>
> > To: libvirt-users at redhat.com
> > Subject: [libvirt-users] saslpasswd2 and virsh -c qemu+tcp:///system
> >    <command>
> > Message-ID:
> > <OF80114F71.6895179C-ONC225785F.00498EC8-C225785F.0049E967 at il.ibm.com>
> > Content-Type: text/plain; charset="US-ASCII"
> > 
> > I need define a user /password for sasl but want that to do the 
> > verification
> > automatically no -promting ( or even maybe  avoid the  verification) 
> while
> > using  a tcp socket with some applications that need authentication 
(e.g 
> 
> > libvirt)
> > 
> > so I try :   saslpasswd2 -c -p  -a libvirt <user> 
> > 
> >  and it hangs (if i  now press  Enter it says :  "invalid parameter 
> > supplied") . if I avoid the -p flag  the above commad works fine and 
> > prompts for password  and later when using the tc p (virsh -c 
> > qemu+tcp:...) it prompts for the above defined user/password and 
> > autheticates ok .
> > But I want without the prompting 
> > 
> > The  man pages says
> > -p  Pipe mode - saslpasswd2 will neither prompt for the password nor 
> > verify that it was entered correctly. This is the default when 
standard 
> > input is not a terminal. 
> > 
> > In the past (before some upgrading of libvirt via rpm) the SASL 
> > authentication was done automatically no need for prompting
> > Don't know how to restore it .
> > 
> > Any help ? 
> > 
> > thanks
> > 
> > Zvi Dubitzky 
> > Email:dubi at il.ibm.com
> > 
> > 
> > 
> > 
> > ------------------------------
> > 
> > _______________________________________________
> > libvirt-users mailing list
> > libvirt-users at redhat.com
> > https://www.redhat.com/mailman/listinfo/libvirt-users
> > 
> > End of libvirt-users Digest, Vol 15, Issue 25
> > *********************************************
> 
> 
> 
> ------------------------------
> 
> Message: 2
> Date: Sun, 27 Mar 2011 18:32:29 +0300
> From: Zvi Dubitzky <DUBI at il.ibm.com>
> To: libvirt-users at redhat.com
> Subject: [libvirt-users] virsh sechedinfo with libvirt-0.8.8
> Message-ID:
> <OF06ABB03A.CFC8CAEA-ONC2257860.00546582-C2257860.00556403 at il.ibm.com>
> Content-Type: text/plain; charset="US-ASCII"
> 
> I have fedora14 installed with  standard libvirt-0.8.3.  I can start VM 
> using .xml files and also run: virsh schedinfo. the cgroup CPU
> controller is mounted and active . In fact I  have the path to the 
Virtual 
> machine :   /dev/cgroup/cpu/libvirt/qemu/<vm name >
> 
> Now I upgraded to libvirt-0.8.8 from a tar ball ( configure , make , 
make 
> install) .  I rebooted , new libvirtd started . virsh is working ok
> (I can create a vm) except  for the commands : schedinfo and memtune 
that 
> say upon  ' virsh schedinfo <vm name>' 
> 
> Scheduler      : Unknown
> error: Requested operation is not valid: cgroup CPU controller is not 
> mounted
> 
> Indeed I have the path :   /dev/cgroup/cpu/libvirt/qemu/   but now 
without 
>  the <vm_name> group which  is not generated   despite
> that the VM was generated ok by virsh and I can access it 
> 
> Any idea what is missing or some config file needs a change ?
> 
> thanks
> 
> Zvi Dubitzky 
> Email:dubi at il.ibm.com
> 
> 
> 
> 
> ------------------------------
> 
> _______________________________________________
> libvirt-users mailing list
> libvirt-users at redhat.com
> https://www.redhat.com/mailman/listinfo/libvirt-users
> 
> End of libvirt-users Digest, Vol 15, Issue 26
> *********************************************




More information about the libvirt-users mailing list