[libvirt] listen_tls not enabling libvirtd to listen for tls

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



libvirtd is not listening for TLS connection by default.
Setting 'listen_tls = 1' in /etc/libvirt/libvirtd.conf does not help
either.
However, starting 'libvirtd --listen' does work.
I'm running Fedora 8.   I prefer to use the configuration file since
it is automatically started when the system reboots.  Does anyone
know how to configure libvirtd to listen for tls?


Kenneth Nagin




--
Libvir-list mailing list
Libvir-list@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/libvir-list

[Index of Archives]     [Virt Tools]     [Libvirt Users]     [Lib OS Info]     [Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [KDE Users]     [Fedora Tools]