[systemd-devel] Kernel messages in journal - how?

Gerardo Exequiel Pozzi vmlinuz386 at yahoo.com.ar
Fri Sep 6 10:11:24 PDT 2013


On 09/06/2013 01:53 PM, Warpme wrote:
> Hi *
> I decided to remove completely syslog daemon from my Arch based server
> (my Arch is at 3.3.8 kernel level).
> I manages so far all units so kicking journalctl shows output from all
> units but there is no messages from kernel boot phase.
> When I look on journal output in Fedora19 - kernel boot messages are
> present - so this is possible.
> 
> So I have Q: how should I configure systemd in my Arch server to get
> kernel messages in journal?
> 
> My journald.conf and system.conf are all with default settings (all
> settings are commented out).
> My server has kernel 3.3.8 and systmd-195. I also tried with
> systemd-206. No difference: kernel boot still not logged in journal :-(
> 
> Thx in advance.
> 

Update your kernel. From NEWS files:

CHANGES WITH 189:

        * Support for reading structured kernel messages from
          /dev/kmsg has now been added and is enabled by default.

        * Support for reading kernel messages from /proc/kmsg has now
          been removed. If you want kernel messages in the journal
          make sure to run a recent kernel (>= 3.5) that supports
          reading structured messages from /dev/kmsg (see
          above). /proc/kmsg is now exclusive property of classic
          syslog daemons again.


-- 
Gerardo Exequiel Pozzi
\cos^2\alpha + \sin^2\alpha = 1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 555 bytes
Desc: OpenPGP digital signature
URL: <http://lists.freedesktop.org/archives/systemd-devel/attachments/20130906/338d28d1/attachment-0001.pgp>


More information about the systemd-devel mailing list