[CentOS] Still a kvm problem after 5.6 upgrade

Johnny Hughes johnny at centos.org
Thu Apr 21 19:10:58 UTC 2011


On 04/21/2011 11:01 AM, Kenni Lund wrote:
> 2011/4/21 Johnny Hughes <johnny at centos.org>:
>> On 04/21/2011 06:11 AM, David McGuffey wrote:
>>> redlibvirtError: internal error Process exited while reading console log
>>> output: qemu: could not open disk image /dev/hda
>>
>> You should not need to do anything in virsh to dump a file ... there
>> should be an xml file in /etc/libvirt/qemu/ for every VM already.
> 
> The XML-files in /etc/libvirt/qemu represent libvirt defined VMs, you
> should never edit these files directly while the libvirtd service is
> running. You should either use 'virsh edit [vm_name]' or alternatively
> virsh dump followed by virsh define. If you edit the file directly
> while some manager is running (like virt-manager in CentOS), your
> changes will most likely conflict with, or get overwritten by,
> virt-manager. Nothing critical should happen, but I don't see any
> reason for encouraging doing it The Wrong Way(TM).

OK ... I just turn off libvirtd and edit the file, then restart libvirtd
and start the VM.

I am an old school SysIII unix admin, so I just edit files by hand all
the time.

If it is wrong, then I guess doing it right is OK.  Though dumping and
importing seem much harder than vi to me.

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 253 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos/attachments/20110421/758436cf/attachment.sig>


More information about the CentOS mailing list