⁉️ rtkit-daemon spam

Anyone have any idea how to lower or disable this kind of spam by rtkit-daemon :thinking:

:information_source: Don’t mind the OS used it’s same software on all distro’s…

● rtkit-daemon.service - RealtimeKit Scheduling Policy Service
     Loaded: loaded (/lib/systemd/system/rtkit-daemon.service; disabled; preset: enabled)
     Active: active (running) since Sat 2022-12-17 09:44:02 +03; 2 days ago
   Main PID: 1321 (rtkit-daemon)
      Tasks: 3 (limit: 38274)
     Memory: 744.0K
        CPU: 1.359s
     CGroup: /system.slice/rtkit-daemon.service
             └─1321 /usr/libexec/rtkit-daemon

Dec 19 17:44:51 kubuntu rtkit-daemon[1321]: Supervising 2 threads of 2 processes of 1 users.
Dec 19 17:44:51 kubuntu rtkit-daemon[1321]: Supervising 2 threads of 2 processes of 1 users.
Dec 19 17:45:01 kubuntu rtkit-daemon[1321]: Supervising 2 threads of 2 processes of 1 users.
Dec 19 17:45:01 kubuntu rtkit-daemon[1321]: Supervising 2 threads of 2 processes of 1 users.
Dec 19 17:46:13 kubuntu rtkit-daemon[1321]: Supervising 2 threads of 2 processes of 1 users.
Dec 19 17:46:13 kubuntu rtkit-daemon[1321]: Supervising 2 threads of 2 processes of 1 users.
Dec 19 17:47:13 kubuntu rtkit-daemon[1321]: Supervising 2 threads of 2 processes of 1 users.
Dec 19 17:47:13 kubuntu rtkit-daemon[1321]: Supervising 2 threads of 2 processes of 1 users.
Dec 19 17:48:13 kubuntu rtkit-daemon[1321]: Supervising 2 threads of 2 processes of 1 users.
Dec 19 17:48:13 kubuntu rtkit-daemon[1321]: Supervising 2 threads of 2 processes of 1 users.

I’m using an NVMe-SSD at moment, so i want less spam in logs that need to be written out frequently…

My, rather non related question, would be:

Why is that service even there - what is it’s purpose?

… perhaps the service can be disabled?
(depending on the utility of the purpose of it being there?)

then again:
log entries can be filtered, to only see relevant stuff
… easy to exclude, or just ignore
unless the log entries are disproportionately large

Hi @TriMoon ,

You can change the service unit’s log level. To do so:

  1. Edit the unit:
sudo systemctl edit rtkit-daemon.service
  1. In the [Service] section, add:
LogLevelMax=3

For reference, the standard log levels are emergency (0), alert (1), critical (2), error (3), warning (4), notice (5), info (6), and debug (6). Setting a lower number excludes the higher and less important log messages from your journal.

Afterwards, save and exit followed by loading the changes, and r3estarting the unit:

sudo systemctl daemon-reload

and

sudo systemctl restart rtkit-daemon.service

Hope this helps!

1 Like

No idea why it’s there, and i stopped wondering about that kind of stuff long ago because i’m not interested in dissecting every distro if you know what i mean.
I’m mostly like all of us just a user that gets irritated by some stuff and most times my own knowledge is enough to fix stuff that bothers me…

But in this case i only now what it says in it’s man-page what it’s purpose is, which i don’t care about TBH as long as my system works as it is intended for the distro.
I don’t want to break stuff that isn’t broken by disabling stuff that is enabled by default on most distro’s…

I just want it to be less noisy, or completely silent when it comes to those log messages shown above…

Ahhhh ofcourse, why did that slip my mind :woman_facepalming:
So simple hahaha :+1:

Thanks ill make a similar drop-in for it soon™ :+1:

1 Like

It’s a service that governs the fair allotting of CPU cycles to processes that require pseudo-real-time scheduling, such as audio and video playback/streaming.

1 Like

Thank you!

But it was not a literal question -
(the very name of the service answers that, for me )
rather one in regards to the context.
…I don’t actually want or need to know … because I already do know it’s purpose

… it was more about the amount of messages
the log level
as @Mirdarthos said

1 Like

Thanks to @Mirdarthos, in reply 3, who gave me the idea of the log-levels and how to restrict them, i started to investigate the level of those messages and it seems to be debug-level messages, because:

journalctl -u rtkit-daemon.service -p info

Successfully filtered them out, while the below still showed them:

journalctl -u rtkit-daemon.service -p debug

I’m now using this as drop-in:

# /etc/systemd/system/rtkit-daemon.service.d/override.conf
[Service]
LogLevelMax=info

Lets see if they keep away now They are gone yay :v:

You can use different log-levels to make it even more silent…

3 Likes

rtkit has a pull request from January 2022 that would reduce the logspammin’
Add --quiet flag to suppress log spam by KogasaPls · Pull Request #26 · heftig/rtkit · GitHub
But no sign of activity for over 2 years from developers

@nikgnomic , thx i added my solution and comment to it: #issuecomment-1361251871

:vulcan_salute:

1 Like

And while i was on that repo i created a PR for them to make it easier :rofl:

2 Likes

This topic was automatically closed 2 days after the last reply. New replies are no longer allowed.