Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

coreos-printk-quiet.service: Lower kernel log level to 4 #1840

Merged
merged 1 commit into from
Jul 15, 2022

Commits on Jul 15, 2022

  1. coreos-printk-quiet.service: Lower kernel log level to 4

    Closes: coreos/fedora-coreos-tracker#1244
    
    A lot going on for this simple service.  See the tracker issue above
    for more info, but briefly:
    
    Anaconda has historically injected `quiet` into the kernel command
    line in many cases, and this suppresses *both* kernel and systemd
    output.  On computers in general, but particularly many bare metal
    servers, the serial console can be slow.  This can cause reliability
    issues.
    
    However for servers, we usually *do* want to see informational
    output when they boot.  For example, today the kernel "mitigations"
    information for hardware vulnerabilities is output.
    
    This change is a compromise; we boot up at the kernel's default
    verbosity level (which for Fedora and derivatives is the upstream 7),
    but switch to 4 very early on in the real root.  At that point, we've
    gotten most of the boot time output, and our initramfs is not
    extremely performance sensitive right now.
    
    Also, we explicitly only *lower* the output log level, and only if
    there isn't explicitly `debug` on the kernel command line.
    cgwalters committed Jul 15, 2022
    Configuration menu
    Copy the full SHA
    25a2883 View commit details
    Browse the repository at this point in the history