Bug 1917302 - virtproxyd related sockets failed to load
Summary: virtproxyd related sockets failed to load
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux Advanced Virtualization
Classification: Red Hat
Component: libvirt
Version: 8.4
Hardware: Unspecified
OS: Unspecified
unspecified
low
Target Milestone: rc
: 8.4
Assignee: Pavel Hrdina
QA Contact: zhentang
URL:
Whiteboard:
: 1983857 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-01-18 09:25 UTC by Lili Zhu
Modified: 2021-11-23 09:07 UTC (History)
16 users (show)

Fixed In Version: libvirt-7.3.0-1.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-16 07:51:11 UTC
Type: Bug
Target Upstream Version: 7.1.0
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Knowledge Base (Solution) 6314651 0 None None None 2021-09-07 10:57:13 UTC
Red Hat Product Errata RHBA-2021:4684 0 None None None 2021-11-16 07:51:34 UTC

Description Lili Zhu 2021-01-18 09:25:06 UTC
Description of problem:
virtproxyd related sockets can not be started 

Version-Release number of selected component (if applicable):
libvirt-7.0.0-1.module+el8.4.0+9464+3e71831a.x86_64
systemd-239-43.el8.x86_64

How reproducible:
100%

Steps to Reproduce:
1. get the status of virtproxyd.socket
# rpm -q systemd
systemd-239-43.el8.x86_64
[root@dell-per740xd-17 ~]# systemctl status virtproxyd.socket
● virtproxyd.socket - Libvirt proxy local socket
   Loaded: error (Reason: Unit virtproxyd.socket failed to loaded properly: Invalid argument.)
   Active: inactive (dead)

Jan 17 21:47:20 dell-per740xd-17.lab.eng.pek2.redhat.com systemd[1]: /usr/lib/systemd/system/virtproxyd.socket:4: Missing '='.
Jan 17 22:18:06 dell-per740xd-17.lab.eng.pek2.redhat.com systemd[1]: /usr/lib/systemd/system/virtproxyd.socket:4: Missing '='.
Jan 18 03:11:24 dell-per740xd-17.lab.eng.pek2.redhat.com systemd[1]: /usr/lib/systemd/system/virtproxyd.socket:4: Missing '='.
Jan 18 03:12:05 dell-per740xd-17.lab.eng.pek2.redhat.com systemd[1]: /usr/lib/systemd/system/virtproxyd.socket:4: Missing '='.
Jan 18 03:12:05 dell-per740xd-17.lab.eng.pek2.redhat.com systemd[1]: /usr/lib/systemd/system/virtproxyd.socket:4: Missing '='.
Jan 18 03:12:05 dell-per740xd-17.lab.eng.pek2.redhat.com systemd[1]: /usr/lib/systemd/system/virtproxyd.socket:4: Missing '='.
Jan 18 03:12:05 dell-per740xd-17.lab.eng.pek2.redhat.com systemd[1]: /usr/lib/systemd/system/virtproxyd.socket:4: Missing '='.
Jan 18 03:12:05 dell-per740xd-17.lab.eng.pek2.redhat.com systemd[1]: /usr/lib/systemd/system/virtproxyd.socket:4: Missing '='.
Jan 18 03:18:43 dell-per740xd-17.lab.eng.pek2.redhat.com systemd[1]: /usr/lib/systemd/system/virtproxyd.socket:4: Missing '='.
Jan 18 04:13:44 dell-per740xd-17.lab.eng.pek2.redhat.com systemd[1]: /usr/lib/systemd/system/virtproxyd.socket:4: Missing '='.

2. check the socket file
# cat /usr/lib/systemd/system/virtproxyd.socket 
[Unit]
Description=Libvirt proxy local socket
Before=virtproxyd.service
libvirtd.socket libvirtd-ro.socket libvirtd-admin.socket libvirtd-tcp.socket libvirtd-tls.socket 
(without "Conflicts=" here)  

[Socket]
# The directory must match the /etc/libvirt/virtproxyd.conf unix_sock_dir setting
# when using systemd version < 227
ListenStream=/run/libvirt/libvirt-sock
Service=virtproxyd.service
SocketMode=0666

[Install]
WantedBy=sockets.target

3. try to start socket
# systemctl start virtproxyd.socket
Failed to start virtproxyd.socket: Unit virtproxyd.socket failed to loaded properly: Invalid argument.
See system logs and 'systemctl status virtproxyd.socket' for details.

Additional info:
info A:
# rpm -q libvirt 
libvirt-6.6.0-11.module+el8.3.1+9196+74a80ca4.x86_64

# cat /usr/lib/systemd/system/virtproxyd.socket
[Unit]
Description=Libvirt proxy local socket
Before=virtproxyd.service
***Conflicts=****libvirtd.socket libvirtd-ro.socket libvirtd-admin.socket libvirtd-tcp.socket libvirtd-tls.socket

info B:
The same issues also happened for virtproxyd{-tls,-tcp,-ro,-admin}.socket

Comment 1 smitterl 2021-01-28 15:40:37 UTC
Question: This feature is not yet supported on RHEL and deactivated per default. This might also the reason why there's no manpage for the virtproxyd on RHEL. I hope nobody minds if I set this Severity low.

Reproduced with
libvirt-daemon-7.0.0-2.module+el8.4.0+9520+ef609c5f.s390x

As mentioned in description, the socket files look messy, e.g.

[Unit]
Description=Libvirt proxy admin socket
Before=virtproxyd.service
BindsTo=virtproxyd.socket
After=virtproxyd.socket
libvirtd.socket libvirtd-ro.socket libvirtd-admin.socket libvirtd-tcp.socket libvirtd-tls.socket

[Socket]
# The directory must match the /etc/libvirt/virtproxyd.conf unix_sock_dir setting
# when using systemd version < 227
ListenStream=/run/libvirt/libvirt-admin-sock
Service=virtproxyd.service
SocketMode=0600

[Install]
WantedBy=sockets.target

Comment 2 Pavel Hrdina 2021-02-19 15:02:26 UTC
Already fixed in upstream:

e3d60f761c build: Fix generation of virtproxyd socket files

Comment 10 zhentang 2021-06-08 07:59:44 UTC
Verified
==============================================
environment:
Compiled against library: libvirt 7.4.0
Using library: libvirt 7.4.0
Using API: QEMU 7.4.0
Running hypervisor: QEMU 5.2.0


# systemctl start virtproxyd.socket
# systemctl status virtproxyd.socket
● virtproxyd.socket - Libvirt proxy local socket
   Loaded: loaded (/usr/lib/systemd/system/virtproxyd.socket; disabled; vendor preset: disabled)
   Active: active (listening) since Tue 2021-06-08 03:58:15 EDT; 4s ago
   Listen: /run/libvirt/libvirt-sock (Stream)
   CGroup: /system.slice/virtproxyd.socket

Comment 11 Jaroslav Suchanek 2021-07-30 08:54:33 UTC
*** Bug 1983857 has been marked as a duplicate of this bug. ***

Comment 13 errata-xmlrpc 2021-11-16 07:51:11 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (virt:av bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2021:4684


Note You need to log in before you can comment on or make changes to this bug.