Re: [PATCH v2 0/4] qemu_tpm: Get swtpm pid without binary validation

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hey, ping here :)

Any thoughts or suggestions about the proposed patch series?

On 13/01/2022 13:42, Vasiliy Ulyanov wrote:
> v2 of https://listman.redhat.com/archives/libvir-list/2022-January/msg00008.html
> 
> The v2 series introduces the new approach following the previous review
> comments. It adds a function for pidfile lock validation (i.e. if its
> locked by the expected process) and adds the new check to
> virPidFileReadPathIfAlive. The daemonization and pidfile handling for
> swtpm command are now handled by libvirt.
> 
> The fix to qemu_vhost_user_gpu is currently done by visual code
> checking. Not really sure how to test e2e as I dont have a quick
> reproducer atm :(
> 
> Note: I wasn't sure about the refactoring of virPidFileReadPathIfAlive
> (i.e. whether to remove the binary path from there). For now decided to
> introduce the new lock check only if the path is not provided. But I am
> open for suggestions on how to better fit the new check.
> 
> Vasiliy Ulyanov (4):
>   virfile: Add virFileGetLockOwner function
>   virpidfile: Refactor virPidFileReadPathIfAlive
>   qemu_tpm: Get swtpm pid without binary validation
>   qemu: gpu: Get pid without binary validation
> 
>  src/libvirt_private.syms       |  1 +
>  src/qemu/qemu_tpm.c            | 26 +++++++++-----------
>  src/qemu/qemu_vhost_user_gpu.c |  9 +++----
>  src/util/virfile.c             | 45 ++++++++++++++++++++++++++++++++++
>  src/util/virfile.h             |  2 ++
>  src/util/virpidfile.c          | 20 +++++++++++++++
>  6 files changed, 82 insertions(+), 21 deletions(-)
> 

-- 
Vasily Ulyanov <vulyanov@xxxxxxx>
Software Engineer, SUSE Labs Core





[Index of Archives]     [Virt Tools]     [Libvirt Users]     [Lib OS Info]     [Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [KDE Users]     [Fedora Tools]

  Powered by Linux