[libvirt] [PATCH 2/2] Improve logging documentation including the debug buffer

Eric Blake eblake at redhat.com
Thu Mar 17 23:25:53 UTC 2011


On 03/17/2011 01:41 AM, Daniel Veillard wrote:
> * docs/logging.html.in: document the fact that starting from
>   0.9.0 the server logs goes to libvirtd.log instead of syslog
>   by default, describe the debug buffer, restructure the page
>   and add a couple more examples

> -      <li>log messages: they are information generated at runtime by
> +      <li><b>log messages</b>: they are information generated at runtime by
>            the libvirt code. Each message includes a priority level (DEBUG = 1,
>            INFO = 2, WARNING = 3, ERROR = 4), a category, function name and
>            line number, indicating where it originated from, and finally
>            a formatted message.  In addition the library adds a timestamp
>            at the begining of the message</li>

While you're here:

s/begining/beginning/

> -      <li>log filt> +    <p>Note that the logging module saves all logs to a <b>debug buffer</b>
> +       filled in a round-robin fashion as to keep a full log of the
> +       recent logs including all debug. The debug buffer can be resized
> +       or deactivated in the daemon using the log_buffer_size variable,
> +       default is 64 kB. This can be used when debugging the libvrary

s/libvrary/library/

> +    <p>Starting from 0.9.0, the daemon can save all the content of the debug
> +       buffer to the defined error channels (or /var/log/libvirt/libvirtd.log
> +       by default) in case of crash, this can also be activated explicitely

s/explicitely/explicitly/

> +       for debugging purposes by sending the daemon an USR2 signal:</p>

s/an USR2/a USR2/

> @@ -111,6 +153,9 @@
>         will log all warnings and errors to syslog under the libvirtd ident
>         but also log everything debugging and informations included in the

While we're here: s/log everything debugging and informations/log all
debug and information/

>      what is happening and where things are going wrong, allowing to then
>      put the correct breakpoints when running under a debugger.</p>
> +    <p>To activate full debug of the libvirt entry points, utilities
> +    functions and the QEmu/KVM driver, setting:</p>

s/utilities functions/utility functions/
s/setting:/set:/

> +    <pre>log_filters=1:libvirt 1:util 1:qemu
> +log_output=1:file:/var/log/libvirt/libvirtd.log</pre>
> +    <p>in the libvirtd.conf and restarting the daemon will allow to
> +    gather a copious amount of debugging traces for the operations done
> +    in those areas.</p>
> +    <p>On the other hand to deactivate the logbuffer in the daemon
> +    for stable high load servers, set</p>
> +    <pre>log_buffer_size=0</pre>
> +    <p>in the libvirtd.conf.</p>

s/in the/in/

ACK with those nits fixed.

-- 
Eric Blake   eblake at redhat.com    +1-801-349-2682
Libvirt virtualization library http://libvirt.org

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 619 bytes
Desc: OpenPGP digital signature
URL: <http://listman.redhat.com/archives/libvir-list/attachments/20110317/c3265f32/attachment-0001.sig>


More information about the libvir-list mailing list