printk and console log level

printk() is to the kernel what printf() is to the userspace. Lines written by printk() can be displayed through the dmesg command. Depending on how important the message you need to print is, you can choose between eight log-level messages, defined in include/linux/kern_levels.h, along with their meaning.

The syntax of printk is:

printk ("log level" "message", <arguments>); 

The following is a list of kernel log levels. Each of these levels corresponds to a number in a string, whose priority is inversely proportional to the value of the number. For example, 0 is higher-priority:

#define KERN_EMERG "<0>" /* system is unusable*/#define KERN_ALERT "<1>" /* action must be taken immediately*/#define KERN_CRIT "<2>" /* critical conditions*/#define KERN_ERR "<3>" /* error conditions*/#define KERN_WARNING "<4>" /* warning conditions*/#define KERN_NOTICE "<5>" /* normal but significant condition*/#define KERN_INFO "<6>" /* informational*/#define KERN_DEBUG "<7>" /* debug-level messages*/

We can see each log level corresponds to a number and the lower the number higher the importance of the message. The levels are useful in deciding what should be displayed to the user on the console and what should not be.

Every console has a log level called the console log level and any message with a log level number lesser than the console log level gets displayed on the console, and other messages which have a log level number higher or equal to the console log level are logged in the kernel log which can be looked into using the command “dmesg”.

The console loglevel can be found by looking into the file /proc/sys/kernel/printk.

$ cat /proc/sys/kernel/printk
4 4 1 7

The first number in the output is the console log level, the second is the default log level, the third is the minimum log level and the fourth is the maximum log level.

Log level 4 corresponds to KERN_WARNING. Thus all the messages with log levels 3,2,1 and 0 will get displayed on the screen as well as logged and the messages with log levels 4,5,6,7 only get logged and can be viewed using “dmesg”.

The console log level can be changed by writing into the proc entry:

$ echo "6" > /proc/sys/kernel/printk
$ cat /proc/sys/kernel/printk
6 4 1 7

Now the console log level is set to 6, which is KERN_INFO. We can test logging by using the following module.

# vi hello.c:
#include<linux/kernel.h> 
#include<linux/module.h> 
#include<linux/init.h> 

static int hello_init(void) 
{
 printk(KERN_WARNING "Hello, world \n ");
 return 0; 
} 

static void hello_exit(void)
{
 printk(KERN_INFO "Goodbye, world \n"); 
}

module_init(hello_init);
module_exit(hello_exit);

The printk called in the init function uses KERN_WARNING which is log level and lesser than 6 which is the console log level and hence should be seen on the screen.

The printk used in the exit function is KERN_INFO which is log level 6,same as the console log level, and hence should not be visible on the screen.

Note: We can test the operation of the code only by logging into a text mode as none of the messages are displayed on a terminal of GUI.

Makefile:

ifneq ($(KERNELRELEASE),) 
   obj-m := hello.o
else 

KERNELDIR ?= /lib/modules/$(shell uname -r)/build 

PWD := $(shell pwd)

default: 
 make -C $(KERNELDIR) M=$(PWD) modules  
clean:
 $(MAKE) -C $(KERNELDIR) M=$(PWD) clean
endif

Compile and insert:

$ make 
$ insmod hello.ko 
[5377.966743] Hello world

We can see the hello world being printed on the screen.

$ rmmmod hello
$ dmesg| tail -2 
[5424.190552] Good bye world 

The good bye world message gets logged but is not printed on the screen but can be see in the logs. Thus using printk and the console log levels we can control the kernel messages visible to the user.

Final Thoughts

The kernel uses the printk function, which is very similar syntactically to the printf function call from standard C libraries, with the addition of an optional log level. The allowed formats are documented in the kernel source under Documentation/printk-formats.txt.

The available log levels in printk are presented in the following table:

Type Symbol Description
Emergency KERN_EMERG System is unstable and about to crash
Alert KERN_ALERT Immediate action is needed
Critical KERN_CRIT Critical software or hardware failure
Error KERN_ERR Error condition
Warning KERN_WARNING Nothing serious, but might indicate a problem
Notice KERN_NOTICE Nothing serious, but user should take note
Information KERN_INFO System information
Debug KERN_DEBUG Debug messages

If no log level is specified, the default log message as configured in the kernel configuration is used. By default, this is KERN_WARNING.

Related Post