RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2181575 - [qemu] snapshot is failing with error libvirt.libvirtError: internal error: QEMU monitor reply exceeds buffer size (10485760 bytes) [rhel-8.8.0.z]
Summary: [qemu] snapshot is failing with error libvirt.libvirtError: internal error: Q...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: libvirt
Version: 8.6
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: rc
: ---
Assignee: Peter Krempa
QA Contact: yisun
URL:
Whiteboard:
Depends On: 2170472
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-03-24 15:33 UTC by RHEL Program Management Team
Modified: 2023-06-27 15:00 UTC (History)
19 users (show)

Fixed In Version: libvirt-8.0.0-19.1.module+el8.8.0+18825+159640ec
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 2170472
Environment:
Last Closed: 2023-06-27 14:58:12 UTC
Type: ---
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker RHELPLAN-153077 0 None None None 2023-03-26 04:24:34 UTC
Red Hat Product Errata RHSA-2023:3822 0 None None None 2023-06-27 14:58:25 UTC

Comment 4 yisun 2023-06-05 10:37:16 UTC
tested with scripts of bz2170472
tested against libvirt-8.0.0-19.2.module+el8.8.0+18944+7f5acf75.x86_64
Result: PASS


test log:
...

==========
Round_100:
==========

Do domblkinfo to trigger qmp cmd: query-named-block-nodes
Capacity:       1073741824
Allocation:     204800
Physical:       196624

Do snapshot creation
Domain snapshot snap100 created from '/tmp/snap100.xml'
Test PASSED, pls double check if query-named-block-nodes has flat=true in log below:
The query-named-block-nodes called by libvirt as follow:
2023-06-05 10:04:51.857+0000: 333829: info : qemuMonitorSend:868 : QEMU_MONITOR_SEND_MSG: mon=0x7f23f81c55d0 msg={"execute":"query-named-block-nodes","arguments":{"flat":true},"id":"libvirt-1998"}
2023-06-05 10:04:51.857+0000: 333982: info : qemuMonitorIOWrite:354 : QEMU_MONITOR_IO_WRITE: mon=0x7f23f81c55d0 buf={"execute":"query-named-block-nodes","arguments":{"flat":true},"id":"libvirt-1998"}
2023-06-05 10:04:52.943+0000: 333830: info : qemuMonitorSend:868 : QEMU_MONITOR_SEND_MSG: mon=0x7f23f81c55d0 msg={"execute":"query-named-block-nodes","arguments":{"flat":true},"id":"libvirt-2000"}
2023-06-05 10:04:52.943+0000: 333982: info : qemuMonitorIOWrite:354 : QEMU_MONITOR_IO_WRITE: mon=0x7f23f81c55d0 buf={"execute":"query-named-block-nodes","arguments":{"flat":true},"id":"libvirt-2000"}

Comment 8 errata-xmlrpc 2023-06-27 14:58:12 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (Moderate: virt:rhel and virt-devel:rhel security and bug fix update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2023:3822


Note You need to log in before you can comment on or make changes to this bug.