summaryrefslogtreecommitdiff
path: root/man/systemd.exec.xml
diff options
context:
space:
mode:
authorRyan Hendrickson <ryan.hendrickson@alum.mit.edu>2021-04-30 12:47:10 -0400
committerLennart Poettering <lennart@poettering.net>2021-05-03 17:48:41 +0200
commitc2503e359a3a03b73acce0a92d27b1b8f54ff92c (patch)
tree1e79024029ae8745851ec108c91e3d2aa3daff55 /man/systemd.exec.xml
parent16ecdf3c80087613c3bb424b09185a7389d74553 (diff)
downloadsystemd-c2503e359a3a03b73acce0a92d27b1b8f54ff92c.tar.gz
core: apply LogLevelMax to messages about units
This commit applies the filtering imposed by LogLevelMax on a unit's processes to messages logged by PID1 about the unit as well. The target use case for this feature is a service that runs on a timer many times an hour, where the system administrator decides that writing a generic success message to the journal every few minutes or seconds adds no diagnostic value and isn't worth the clutter or disk I/O.
Diffstat (limited to 'man/systemd.exec.xml')
-rw-r--r--man/systemd.exec.xml3
1 files changed, 2 insertions, 1 deletions
diff --git a/man/systemd.exec.xml b/man/systemd.exec.xml
index 2aefb4eb25..b2fbb3b644 100644
--- a/man/systemd.exec.xml
+++ b/man/systemd.exec.xml
@@ -2653,7 +2653,8 @@ StandardInputData=SWNrIHNpdHplIGRhIHVuJyBlc3NlIEtsb3BzLAp1ZmYgZWVtYWwga2xvcHAncy
this option to configure the logging system to drop log messages of a specific service above the specified
level. For example, set <varname>LogLevelMax=</varname><option>info</option> in order to turn off debug logging
of a particularly chatty unit. Note that the configured level is applied to any log messages written by any
- of the processes belonging to this unit, sent via any supported logging protocol. The filtering is applied
+ of the processes belonging to this unit, as well as any log messages written by the system manager process
+ (PID 1) in reference to this unit, sent via any supported logging protocol. The filtering is applied
early in the logging pipeline, before any kind of further processing is done. Moreover, messages which pass
through this filter successfully might still be dropped by filters applied at a later stage in the logging
subsystem. For example, <varname>MaxLevelStore=</varname> configured in