X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~ianmdlvl/git?p=elogind.git;a=blobdiff_plain;f=man%2Fjournald.conf.xml;h=5cd09a217ef710ddc7641e85f99f0188a5f1e97a;hp=cce945b7dc3e50dd3a41a700e4da6a9ae0d773d8;hb=8f18f550e7023948f199616fdfbb0f09711fd615;hpb=386da8589b4206b7fc5f5729908473edacbee013 diff --git a/man/journald.conf.xml b/man/journald.conf.xml index cce945b7d..5cd09a217 100644 --- a/man/journald.conf.xml +++ b/man/journald.conf.xml @@ -48,13 +48,15 @@ - journald.conf + /etc/systemd/journald.conf Description - This files configures various parameters of the systemd journal service. + This file configures various parameters of the + systemd journal service, + systemd-journald.service8. @@ -66,11 +68,51 @@ + + Storage= + + Controls where to + store journal data. One of + volatile, + persistent, + auto and + none. If + volatile, journal + log data will be stored only in + memory, i.e. below the + /run/log/journal + hierarchy (which is created if + needed). If + persistent, data will + be stored preferably on disk, + i.e. below the + /var/log/journal + hierarchy (which is created if + needed), with a fallback to + /run/log/journal + (which is created if needed), during + early boot and if the disk is not + writable. auto is + similar to + persistent but the + directory + /var/log/journal + is not created if needed, so that its + existence controls where log data + goes. none turns + off all storage, all log data received + will be dropped. Forwarding to other + targets, such as the console, the + kernel log buffer or a syslog daemon + will still work however. Defaults to + auto. + + Compress= Takes a boolean - value. If enabled (the default) data + value. If enabled (the default), data objects that shall be stored in the journal and are larger than a certain threshold are compressed with the XZ @@ -79,27 +121,77 @@ system. + + Seal= + + Takes a boolean + value. If enabled (the default), and a + sealing key is available (as created + by + journalctl1's + + command), Forward Secure Sealing (FSS) + for all persistent journal files is + enabled. FSS is based on Seekable + Sequential Key Generators by + G. A. Marson and B. Poettering + (doi:10.1007/978-3-642-40203-6_7) + and may be used to protect journal files + from unnoticed alteration. + + + + SplitMode= + + Controls whether to + split up journal files per user. One + of login, + uid and + none. If + login, each logged-in + user will get his own journal + files, but systemd user IDs will log + into the system journal. If + uid, any user ID + will get his own journal files + regardless of whether it belongs to a + system service or refers to a real + logged in user. If + none, journal files + are not split up by user and all + messages are instead stored in the single + system journal. Note that splitting + up journal files by user is only + available for journals stored + persistently. If journals are stored + on volatile storage (see above), only a + single journal file for all user IDs + is kept. Defaults to + login. + + RateLimitInterval= RateLimitBurst= Configures the rate limiting that is applied to all - messages generated on the system. If + messages generated on the system. If, in the time interval defined by - RateLimitInterval= + RateLimitInterval=, more messages than specified in RateLimitBurst= are - logged by a service all further + logged by a service, all further messages within the interval are - dropped, until the interval is over. A + dropped until the interval is over. A message about the number of dropped messages is generated. This rate limiting is applied per-service, so that two services which log do not interfere with each other's - limit. Defaults to 100 messages in - 10s. The time specification for + limits. Defaults to 1000 messages in + 30s. The time specification for RateLimitInterval= may be specified in the following units: s, @@ -115,18 +207,16 @@ SystemMaxUse= SystemKeepFree= SystemMaxFileSize= - SystemMinFileSize= RuntimeMaxUse= RuntimeKeepFree= RuntimeMaxFileSize= - RuntimeMinFileSize= Enforce size limits on the journal files stored. The options prefixed with System apply to the journal files when stored on a - persistant file system, more + persistent file system, more specifically /var/log/journal. The options prefixed with @@ -137,34 +227,58 @@ /run/log/journal. The former is used only when /var is mounted, - writable and the directory + writable, and the directory /var/log/journal - exists. Otherwise only the latter + exists. Otherwise, only the latter applies. Note that this means that during early boot and if the - administrator disabled persistant - logging only the latter options apply, - while the former apply if persistant + administrator disabled persistent + logging, only the latter options apply, + while the former apply if persistent logging is enabled and the system is fully booted - up. SystemMaxUse= + up. journalctl and + systemd-journald + ignore all files with names not ending + with .journal or + .journal~, so only + such files, located in the appropriate + directories, are taken into account + when calculating current disk usage. + + + SystemMaxUse= and RuntimeMaxUse= control how much disk space the - journal may use up at - maximum. Defaults to 10% of the size - of the respective file - system. SystemKeepFree= - and + journal may use up at maximum. + SystemKeepFree= and RuntimeKeepFree= - control how much disk space the - journal shall always leave free for - other uses if less than the disk space - configured in - SystemMaxUse= and - RuntimeMaxUse= is - available. Defaults to 5% of the size - of the respective file - system. SystemMaxFileSize= + control how much disk space + systemd-journald shall leave free for + other uses. + systemd-journald + will respect both limits and use the + smaller of the two values. + + The first pair defaults to 10% + and the second to 15% of the size of + the respective file system. If the + file system is nearly full and either + SystemKeepFree= or + RuntimeKeepFree= is + violated when systemd-journald is + started, the value will be raised to + percentage that is actually free. This + means that if there was enough + free space before and journal files were + created, and subsequently something + else causes the file system to fill + up, journald will stop using more + space, but it will not be removing + existing files to go reduce footprint + either. + + SystemMaxFileSize= and RuntimeMaxFileSize= control how large individual journal @@ -172,72 +286,179 @@ influences the granularity in which disk space is made available through rotation, i.e. deletion of historic - data. Defaults to one eigth of the + data. Defaults to one eighth of the values configured with SystemMaxUse= and RuntimeMaxUse=, so that usually seven rotated journal - files are kept as - history. SystemMinFileSize= - and - RuntimeMinFileSize= - control how large individual journal - files grow at minimum. Defaults to - 64K. Specify values in bytes or use - K, M, G, T, P, E as units for the - specified sizes. Note that size limits - are enforced synchronously to journal - files as they are extended, and need - no explicit rotation step triggered by - time. + files are kept as history. Specify + values in bytes or use K, M, G, T, P, + E as units for the specified sizes + (equal to 1024, 1024²,... bytes). + Note that size limits are enforced + synchronously when journal files are + extended, and no explicit rotation + step triggered by time is + needed. + + + + MaxFileSec= + + The maximum time to + store entries in a single journal + file before rotating to the next + one. Normally, time-based rotation + should not be required as size-based + rotation with options such as + SystemMaxFileSize= + should be sufficient to ensure that + journal files do not grow without + bounds. However, to ensure that not + too much data is lost at once when old + journal files are deleted, it might + make sense to change this value from + the default of one month. Set to 0 to + turn off this feature. This setting + takes time values which may be + suffixed with the units + year, + month, + week, day, + h or m + to override the default time unit of + seconds. + + + + MaxRetentionSec= + + The maximum time to + store journal entries. This + controls whether journal files + containing entries older then the + specified time span are + deleted. Normally, time-based deletion + of old journal files should not be + required as size-based deletion with + options such as + SystemMaxUse= + should be sufficient to ensure that + journal files do not grow without + bounds. However, to enforce data + retention policies, it might make sense + to change this value from the + default of 0 (which turns off this + feature). This setting also takes + time values which may be suffixed with + the units year, + month, + week, day, + h or m + to override the default time unit of + seconds. + + + + + SyncIntervalSec= + + The timeout before + synchronizing journal files to + disk. After syncing, journal files are + placed in the OFFLINE state. Note that + syncing is unconditionally done + immediately after a log message of + priority CRIT, ALERT or EMERG has been + logged. This setting hence applies + only to messages of the levels ERR, + WARNING, NOTICE, INFO, DEBUG. The + default timeout is 5 minutes. + ForwardToSyslog= ForwardToKMsg= ForwardToConsole= + ForwardToWall= Control whether log messages received by the journal daemon shall be forwarded to a traditional syslog daemon, to the - kernel log buffer (kmsg), or to the - system console. These options take - boolean arguments. If forwarding to - syslog is enabled but no syslog daemon - is running the respective option has - no effect. By default only forwarding - to syslog is enabled. These settings - may be overridden at boot time with the + kernel log buffer (kmsg), to the + system console, or sent as wall + messages to all logged-in users. These + options take boolean arguments. If + forwarding to syslog is enabled but no + syslog daemon is running, the + respective option has no effect. By + default, only forwarding to syslog and + wall is enabled. These settings may be + overridden at boot time with the kernel command line options - systemd_journald.forward_to_syslog=, - systemd_journald.forward_to_kmsg= + systemd.journald.forward_to_syslog=, + systemd.journald.forward_to_kmsg=, + systemd.journald.forward_to_console= and - systemd_journald.forward_to_console=. If - forwarding to the kernel log buffer and - ImportKernel= is - enabled at the same time care is taken - to avoid logging loops. It is safe to - use these options in combination. - + systemd.journald.forward_to_wall=. + When forwarding to the console, the + TTY to log to can be changed + with TTYPath=, + described below. - ImportKernel= - - Controls whether - kernel log messages shall be stored in - the journal. Takes a boolean argument - and defaults to enabled. Note that - currently only one userspace service - can read kernel messages at a time, - which means that kernel log message - reading might get corrupted if it - is enabled in more than one service, - for example in both the journal and a - traditional syslog service. - + MaxLevelStore= + MaxLevelSyslog= + MaxLevelKMsg= + MaxLevelConsole= + MaxLevelWall= + + Controls the maximum + log level of messages that are stored + on disk, forwarded to syslog, kmsg, + the console or wall (if that is + enabled, see above). As argument, + takes one of + emerg, + alert, + crit, + err, + warning, + notice, + info, + debug or integer + values in the range of 0..7 (corresponding + to the same levels). Messages equal or below + the log level specified are + stored/forwarded, messages above are + dropped. Defaults to + debug for + MaxLevelStore= and + MaxLevelSyslog=, to + ensure that the all messages are + written to disk and forwarded to + syslog. Defaults to + notice for + MaxLevelKMsg=, + info for + MaxLevelConsole= and + emerg for + MaxLevelWall=. + + + TTYPath= + + Change the console TTY + to use if + ForwardToConsole=yes + is used. Defaults to + /dev/console. + + @@ -246,9 +467,10 @@ See Also systemd1, + systemd-journald.service8, journalctl1, systemd.journal-fields7, - systemd.conf5 + systemd-system.conf5