Search

A.6. Virtualization Logs

download PDF
The following methods can be used to access logged data about events on your hypervisor and your guests. This can be helpful when troubleshooting virtualization on your system.
  • Each guest has a log, saved in the /var/log/libvirt/qemu/ directory. The logs are named GuestName.log and are periodically compressed when a size limit is reached.
  • To view libvirt events in the systemd Journal, use the following command:
    # journalctl _SYSTEMD_UNIT=libvirtd.service
  • The auvirt command displays audit results related to guests on your hypervisor. The displayed data can be narrowed down by selecting specific guests, time frame, and information format. For example, the following command provides a summary of events on the testguest virtual machine on the current day.
    # auvirt --start today --vm testguest --summary
    Range of time for report:       Mon Sep  4 16:44 - Mon Sep  4 17:04
    Number of guest starts:         2
    Number of guest stops:          1
    Number of resource assignments: 14
    Number of related AVCs:         0
    Number of related anomalies:    0
    Number of host shutdowns:       0
    Number of failed operations:    0
    
    You can also configure auvirt information to be automatically included in the systemd Journal. To do so, edit the /etc/libvirt/libvirtd.conf file and set the value of the audit_logging parameter to 1.
    For more information, see the auvirt man page.
  • If you encounter any errors with the Virtual Machine Manager, you can review the generated data in the virt-manager.log file in the $HOME/.virt-manager/ directory.
  • For audit logs of the hypervisor system, see the /var/log/audit/audit.log file.
  • Depending on the guest operating system, various system log files may also be saved on the guest.
For more information about logging in Red Hat Enterprise Linux, see the System Administrator's Guide.
Red Hat logoGithubRedditYoutubeTwitter

Learn

Try, buy, & sell

Communities

About Red Hat Documentation

We help Red Hat users innovate and achieve their goals with our products and services with content they can trust.

Making open source more inclusive

Red Hat is committed to replacing problematic language in our code, documentation, and web properties. For more details, see the Red Hat Blog.

About Red Hat

We deliver hardened solutions that make it easier for enterprises to work across platforms and environments, from the core datacenter to the network edge.

© 2024 Red Hat, Inc.