[libvirt PATCH] docs: add page describing the libvirt daemons

Andrea Bolognani abologna at redhat.com
Thu Mar 5 14:49:46 UTC 2020


On Mon, 2020-02-24 at 18:20 +0000, Daniel P. Berrangé wrote:
> Now that we have more than just the libvirtd daemon, we should be
> explaining to users what they are all for & important aspects of their
> configuration.
> 
> Signed-off-by: Daniel P. Berrangé <berrange at redhat.com>
> ---
>  docs/daemons.rst  | 682 ++++++++++++++++++++++++++++++++++++++++++++++
>  docs/docs.html.in |   3 +
>  2 files changed, 685 insertions(+)
>  create mode 100644 docs/daemons.rst

I've spotted a few minor issues and I've fixed them, along with the
ones that Erik had already pointed out, in the attached patch. Please
squash it in before pushing.

Everything else looks good, so

  Reviewed-by: Andrea Bolognani <abologna at redhat.com>

I've enabled split-daemon mode on my laptop and it seems to work
quite seamlessly; however, I had to put SELinux into Permissive mode
because I was getting

  audit[470365]: AVC avc:  denied  { search } for
    pid=470365 comm="virtlogd" name="470092" dev="proc" ino=1314622
    scontext=system_u:system_r:virtlogd_t:s0-s0:c0.c1023
    tcontext=system_u:system_r:unconfined_service_t:s0
    tclass=dir permissive=0

This appears to be the same issue Michal was running into[1], and
I believe it highlights the fact that we need to patch the SELinux
policy so that it allows virtlogd to authenticate not only libvirtd
instances but virt${drv}d instances as well.


[1] https://www.redhat.com/archives/libvir-list/2020-February/msg01137.html
-- 
Andrea Bolognani / Red Hat / Virtualization




More information about the libvir-list mailing list