Re: virt-manager thru window's remote desktop

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi,

Sorry, it's my mistake.
When I changed the login user of the terminal server client to 'root',
I can successfully do the operation of virt-manager of remote KVM host and
I can do any operation of the guests through the terminal server client.

It's a little bit unstable though ;-)

- Hisao

On 02/13/2012 12:23 PM, Taguchi, Hisao wrote:
Hi,

virt-manager is runnig on the KVM Host.
I want to do something like method-1 instead of method-2.

--[Method 1]--
<User Client PC>:
    + Windows PC with Remote Desktop Client   or
    + Linux with Terminal Server Client

<KVM Host>:
    + CentOS or Red Hat Linux
    + Virt Manager
    + Guest OS
    + XRDP (Remote Desktop Server)


instead of


--[Method 2]--
<User Client PC>:
    + Windows PC with VNCviewer   or
    + Linux with VNCviewer

<KVM Host>:
    + CentOS or Red Hat Linux
    + Virt Manager
    + Guest OS
    + VNC Server


- Hisao


On 02/13/2012 11:36 AM, Trey Dockendorf wrote:

On Feb 12, 2012 8:02 PM, "Hisao Taguchi"<hisao.taguchi@xxxxxxxxxxxxx<mailto:hisao.taguchi@xxxxxxxxxxxxx>>  wrote:
  >
  >  Hi,
  >
  >  I am trying to operate the remote KVM host's virt-manager thru Terminal Server Client.
  >
  >  This KVM hosts is CentOS6.0 and running KVM guest and xrdp is installed from "epel" repo.
  >  And I'm using fedora 14's Terminal Server Client.
  >
  >  After I started Virtual Machine Manager and try to connect to the hypervisor,
  >  following error happened. Is there any way to resolve this error?
  >  I know that when I use VNC server , this error does not happened,
  >  but I want to use Terminal Server rather than VNC,
  >  because this doesn't need extra software for windows client PCs.
  >
  >  -- Error snip --
  >  Virtual Machine Manager Connection Failure
  >  Unable to open a connection to the libvirt management daemon.
  >  Libvirt URI is: qemu:///system
  >  Verify that:
  >  - The 'libvirtd' daemon has been started
  >  Details
  >
  >  Unable to open connection to hypervisor URI 'qemu:///system':
  >  authentication failed
  >  Traceback (most recent call last):
  >   File "/usr/share/virt-manager/virtManager/connection.py",
  >  line 992, in_try_open
  >    None],flags)
  >   File "/usr/lib64/python2.6/site-packages/libvirt.py",line
  >  111,in openAuth
  >   if ret is None:raise libvirtError('virConnectOpenAuth()
  >  failed')
  >  libvirtError: authentication failed
  >
  >  -- end --
  >
  >  Hisao
  >
  >  _______________________________________________
  >  libvirt-users mailing list
  >  libvirt-users@xxxxxxxxxx<mailto:libvirt-users@xxxxxxxxxx>
  >  https://www.redhat.com/mailman/listinfo/libvirt-users

Is virt-manager running on the kvm host or guest?

If its the guest you cant connect to local host.  The VM is not aware its a VM so you have to connect to the KVM server using the remote connection URI.  Like this ..

qemu+ssh://user@xxxxxxxxxxx/

Id recommend looking up setting a normal user to manage KVM so you can use SSH + auth key.

- Trey


_______________________________________________
libvirt-users mailing list
libvirt-users@xxxxxxxxxx
https://www.redhat.com/mailman/listinfo/libvirt-users


[Index of Archives]     [Virt Tools]     [Lib OS Info]     [Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [KDE Users]

  Powered by Linux