Skip to content

Remote VM Management with Virt-Manager

References

Introduction

My preferred VM virtualization system is KVM (Kernel Virtual Machine), the virtualization system built into the Linux kernel. There are a large number of utilities for managing KVM, but most of the time KVM is managed using the libvirt library. This provides support for the command line utility named virsh, as well as the GUI utility named virt-manager.

Using Virt-Manager to Manage Remote VM's

Most people that have used virt-manager are probably familiar with using it to manage VM's on the local host, but it can also be used to manage VM's on a remote host as well. This is accomplished by selecting the "File -> Add Connection..." menu within virt-manager. The resultant dialog provides a number of options. Usually leaving the "Hypervisor" value set to "QEMU/KVM" will be most appropriate. Select the "Connect to remote host over SSH" check box, and fill in the appropriate remote user and the applicable remote server.

There are a couple points to note here with respect to the user account selected. First off, setting up ssh key authentication will allow for connection without a password prompt. Secondly, the user account on the remote host will likely require to be a member of at least the libvirt group on the remote host. Depending on how the remote host is set up, the remote user may also require membership in some of the other available libvirt or kvm groups on the remote host as well.

Leaving the "Autoconnect" check box selected will mean that virt-manager will automatically connect to the remote host at launch.


Created: 2021-06-10 14:43
Last update: 2021-09-01 02:36