Bug 828733

Summary: The "cancel" button doesn't work when cancel remote connection
Product: [Community] Virtualization Tools Reporter: zren <zhiren>
Component: virt-managerAssignee: Cole Robinson <crobinso>
Status: CLOSED CANTFIX QA Contact:
Severity: medium Docs Contact:
Priority: low    
Version: unspecifiedCC: acathrow, berrange, crobinso, cwei, dallan, hyao, jwu, mzhan, zpeng
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-08-31 16:29:38 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
virt-manager log file none

Description zren 2012-06-05 09:42:03 UTC
Created attachment 589452 [details]
virt-manager log file

Description of problem:
When click cancel button to close the prompted password dialogue connecting to the remote machine, the password dialogue can not be closed successfully.

Version-Release number of selected component (if applicable):
virt-manager-0.9.0-14.el6.x86_64
libvirt-0.9.10-21.el6.x86_64
qemu-kvm-0.12.1.2-2.295.el6.x86_64
Linux test1.redhat.com 2.6.32-274.el6.x86_64 #1 SMP Tue May 22 17:56:02 EDT 2012 x86_64 x86_64 x86_64 GNU/Linux

How reproducible:
always

Steps to Reproduce:
 1.Launch virt-manager: #virt-manager
 2.Add a remote connection:
   click File->Add connection->Choose Hypervisor QEMU/KVM->click "Connect to remote host"->method:SSH-> input the username and password->click "Connect" button
 3. The password dialogue will be poped up, click "Cancel" button directly without type password.
 4. After the password dialogue continue to pop up three times and then a Virtual Machine Manager Connection Failure dialogue will pop up. the detail infomation is as follows:
Unable to open a connection to the libvirt management daemon.

Libvirt URI is: qemu+ssh://root.65.79/system

Verify that:
 - The 'libvirtd' daemon has been started


Cannot recv data: Permission denied, please try again.

Permission denied, please try again.

Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password).
: Connection reset by peer

Traceback (most recent call last):
  File "/usr/share/virt-manager/virtManager/connection.py", line 1154, in _open_thread
    self.vmm = self._try_open()
  File "/usr/share/virt-manager/virtManager/connection.py", line 1138, in _try_open
    flags)
  File "/usr/lib64/python2.6/site-packages/libvirt.py", line 102, in openAuth
    if ret is None:raise libvirtError('virConnectOpenAuth() failed')
libvirtError: Cannot recv data: Permission denied, please try again.

Permission denied, please try again.

Permission denied (publickey,gssapi-keyex,gssapi-with-mic,password).
: Connection reset by peer


Actual results:
As above.

Expected results:
Password dialogue can be closed successfully.

Additional info:

Comment 2 hyao@redhat.com 2013-05-06 08:57:12 UTC
the bug also reproduce with the following version: 
libvirt-1.0.5-1.el7.x86_64
virt-manager-0.10.0-0.1.gitd3f9bc8e.el7.noarch

Comment 3 Cole Robinson 2013-08-31 16:29:38 UTC
That's just ssh-askpass behavior which we don't have any control over. Not really sure if there's anything we can fix here. The password dialog that we do control (tcp/sasl password) has correct behavior. Closing as CANTFIX