RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1600345 - Can not edit alias name for vsock device
Summary: Can not edit alias name for vsock device
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: libvirt
Version: 7.6
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Erik Skultety
QA Contact: yafu
URL:
Whiteboard:
Depends On:
Blocks: 1600366
TreeView+ depends on / blocked
 
Reported: 2018-07-12 03:51 UTC by yafu
Modified: 2018-10-30 09:59 UTC (History)
8 users (show)

Fixed In Version: libvirt-4.5.0-3.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1600366 (view as bug list)
Environment:
Last Closed: 2018-10-30 09:58:24 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:3113 0 None None None 2018-10-30 09:59:15 UTC

Description yafu 2018-07-12 03:51:42 UTC
Description of problem:
Can not edit alias name for vsock device

Version-Release number of selected component (if applicable):
libvirt-4.5.0-2.el7.x86_64

How reproducible:
100%

Steps to Reproduce:
1.Add a vsock device with alias name and save the xml:
#virsh edit iommu1
 <vsock model='virtio'>
      <cid auto='no' address='3'/>
      <alias name='ua-04c33ecd-4e33-4023-84de-a2205c777asdfdsf'/>
      <address type='pci' domain='0x0000' bus='0x09' slot='0x00' function='0x0'/>
    </vsock>
# virsh edit iommu1
error: XML document failed to validate against schema: Unable to validate doc against /usr/share/libvirt/schemas/domain.rng
Extra element devices in interleave
Element domain failed to validate content

Failed. Try again? [y,n,i,f,?]: 


2.Check the rng file:
#cat /usr/share/libvirt/schemas/domaincommon.rng
no alias name for vsock device

3.

Actual results:
Can not edit alias name for vsock device

Expected results:
Can edit alias name fro vsock device

Additional info:

Comment 3 Han Han 2018-07-13 08:56:59 UTC
Patch accepted:
commit c03d36b91d62890b376a2ff8f9d65fac069dce42 (HEAD -> master)
Author: Han Han <hhan>
Date:   Thu Jul 12 14:28:17 2018 +0800

    docs: schema: Add missing <alias> to vsock device
    
    Resolves: https://bugzilla.redhat.com/show_bug.cgi?id=1600345
    
    Signed-off-by: Han Han <hhan>
    Reviewed-by: Erik Skultety <eskultet>


Change to post status.

Comment 6 yafu 2018-07-22 08:15:32 UTC
Verified with libvirt-4.5.0-3.el7.x86_64.

Comment 8 errata-xmlrpc 2018-10-30 09:58:24 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2018:3113


Note You need to log in before you can comment on or make changes to this bug.