Re: [systemd-devel] [libudev] Obtaining /dev/input/eventx

2016-01-24 Thread Robert Milasan
input NOTE: not sure how much of the info you can get, but give it a try. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-d

Re: [systemd-devel] udevd detect and list ata devices

2015-12-06 Thread Robert Milasan
block/sdg Try this examples: https://github.com/robertalks/udev-examples.git Might help with what you are trying or give you an idea. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 34

Re: [systemd-devel] udevd detect and list ata devices

2015-12-06 Thread Robert Milasan
(dev), "/ata") != NULL) { } -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing list systemd-

Re: [systemd-devel] Can udev assist?

2015-11-20 Thread Robert Milasan
True, you need to come up with the , but if you are using mkfs.ext4, you need to know the anyway. Or you can do a loop for about 5-10 seconds and you watch /dev/, but is about the same thing as with 'udevadm settle'. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@sus

Re: [systemd-devel] udev event on usb unpluged

2015-08-26 Thread Robert Milasan
'udevadm monitor' says. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org

Re: [systemd-devel] udev event on usb unpluged

2015-08-26 Thread Robert Milasan
the unplugging at the same time. Then login into that machine and run screen, in which you run: 'udevadm monitor -u -p /tmp/udev.log 21' Do the necessary removal of the usb cable or whatever, then attach the usb cable again, login again and check the log. Christophe -- Robert Milasan L3 Support

Re: [systemd-devel] udev uaccess tag does not support hotplug for some devices

2015-08-20 Thread Robert Milasan
? Don't get it? consumed what? P.S. You should restrict your rule a bit, even if it works. Maybe for a certain subsystem and/or action. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A

Re: [systemd-devel] udev uaccess tag does not support hotplug for some devices

2015-08-19 Thread Robert Milasan
try: ACTION==add|change, SUBSYSTEMS==usb, ENV{ID_USB_DRIVER}==usb-storage, TAG+=uaccess in usb-storage.rules ? You might wanna rename the rule to something like 90-usb-storage.rules, but thats besides the point. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email

Re: [systemd-devel] udev uaccess tag does not support hotplug for some devices

2015-08-19 Thread Robert Milasan
mailing list systemd-devel@lists.freedesktop.org http://lists.freedesktop.org/mailman/listinfo/systemd-devel -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A

Re: [systemd-devel] Weird udev issue: char device replaced by regular file on suspend

2015-06-26 Thread Robert Milasan
list of the upstream project. P.S. I didn't say is the kernel to blame, just said that udev is not involved in creating device nodes anymore and because of this is more likely whatever scripts are running to do the suspend-to-RAM and not udev or the kernel. -- Robert Milasan L3 Support Engineer

Re: [systemd-devel] Weird udev issue: char device replaced by regular file on suspend

2015-06-25 Thread Robert Milasan
On Thu, 25 Jun 2015 21:15:18 +0200 Johannes Bauer dfnsonfsdu...@gmx.de wrote: Hi list, I'm seeing a very odd issue with udev and I'm not really sure which component could/would be responsible -- udev is pretty much my only hope. Here's the situation: I have a USB/serial converter

Re: [systemd-devel] 60-persistent-storage.rules: add NVMe disks and partitions (again)

2015-05-14 Thread Robert Milasan
] (this is partition) ? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org http

Re: [systemd-devel] [PATCH] ata_id: remove unused header files

2015-02-09 Thread Robert Milasan
On Thu, 5 Feb 2015 14:19:35 +0100 Robert Milasan rmila...@suse.com wrote: Signed-off-by: Robert Milasan rmila...@suse.com --- src/udev/ata_id/ata_id.c | 4 1 file changed, 4 deletions(-) diff --git a/src/udev/ata_id/ata_id.c b/src/udev/ata_id/ata_id.c index 31bc167..9e4f674 100644

[systemd-devel] [PATCH] ata_id: remove unused header files

2015-02-05 Thread Robert Milasan
Signed-off-by: Robert Milasan rmila...@suse.com --- src/udev/ata_id/ata_id.c | 4 1 file changed, 4 deletions(-) diff --git a/src/udev/ata_id/ata_id.c b/src/udev/ata_id/ata_id.c index 31bc167..9e4f674 100644 --- a/src/udev/ata_id/ata_id.c +++ b/src/udev/ata_id/ata_id.c @@ -34,12 +34,8

Re: [systemd-devel] [PATCH] udevadm-settle: exit if event execution is disable, even if queue is not empty.

2015-01-23 Thread Robert Milasan
be rewritten, its not very clear if for example we stop the exec_queue. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel

[systemd-devel] [PATCH] udevadm-settle: exit if event execution is disable, even if queue is not empty.

2015-01-23 Thread Robert Milasan
the user doesn't start the event execution or deletes manually /run/udev/queue. Signed-off-by: Robert Milasan rmila...@suse.com --- src/udev/udevadm-settle.c | 5 + 1 file changed, 5 insertions(+) diff --git a/src/udev/udevadm-settle.c b/src/udev/udevadm-settle.c index 6bcb3a9..80529ce 100644

Re: [systemd-devel] [PATCH] cdrom_id: unmount media on --eject-media if media mounted

2015-01-15 Thread Robert Milasan
is the best idea, but it's an idea. If there are better ways, I prefer them too. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd

Re: [systemd-devel] cdrom_id and 60-cdrom_id.rules behavior

2015-01-15 Thread Robert Milasan
other response for some details). Martin We could add the unmount functionality also to cdrom_id if we are on the subject. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A

Re: [systemd-devel] cdrom_id and 60-cdrom_id.rules behavior

2015-01-15 Thread Robert Milasan
On Thu, 15 Jan 2015 11:39:36 +0100 Robert Milasan rmila...@suse.com wrote: On Thu, 15 Jan 2015 11:31:48 +0100 Oliver Neukum oneu...@suse.de wrote: On Thu, 2015-01-15 at 09:03 +0100, Martin Pitt wrote: - udev rules (60-cdrom_id.rules) picks that up and calls eject /dev/srX

Re: [systemd-devel] cdrom_id and 60-cdrom_id.rules behavior

2015-01-15 Thread Robert Milasan
On Thu, 15 Jan 2015 12:22:50 +0100 Robert Milasan rmila...@suse.com wrote: On Thu, 15 Jan 2015 12:00:15 +0100 Oliver Neukum oneu...@suse.de wrote: On Thu, 2015-01-15 at 11:38 +0100, Martin Pitt wrote: Oliver Neukum [2015-01-15 11:31 +0100]: No, the events are generated

[systemd-devel] [PATCH] cdrom_id: unmount media on --eject-media if media mounted

2015-01-15 Thread Robert Milasan
Signed-off-by: Robert Milasan rmila...@suse.com --- src/udev/cdrom_id/cdrom_id.c | 35 +++ 1 file changed, 35 insertions(+) diff --git a/src/udev/cdrom_id/cdrom_id.c b/src/udev/cdrom_id/cdrom_id.c index 6052f6a..72a1357 100644 --- a/src/udev/cdrom_id/cdrom_id.c

[systemd-devel] cdrom_id and 60-cdrom_id.rules behavior

2015-01-12 Thread Robert Milasan
/KDE), but in the console not really. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing list systemd-devel

Re: [systemd-devel] [PATCH] improve help/usage for some more programs

2015-01-01 Thread Robert Milasan
On Thu, 1 Jan 2015 18:07:59 +0100 Zbigniew J*drzejewski-Szmek zbys...@in.waw.pl wrote: Patch is wrapped. Please resend, (git send-email preferably, as an attachment otherwise). Zbyszek -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG

[systemd-devel] [PATCH] improve help/usage for some more programs

2014-12-31 Thread Robert Milasan
--- src/udev/ata_id/ata_id.c | 4 ++-- src/udev/cdrom_id/cdrom_id.c | 10 +- src/udev/collect/collect.c | 10 ++ src/udev/scsi_id/scsi_id.c | 2 +- src/udev/v4l_id/v4l_id.c | 2 +- 5 files changed, 15 insertions(+), 13 deletions(-) diff --git

[systemd-devel] Small fixes to accelerometer

2014-12-30 Thread Robert Milasan
As in the subject, check attached patch. Found 2 problems: 1. -x option not in use, so we should just drop it from the code 2. we support long and short options, but we advertise only long ones. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com

[systemd-devel] [PATCH 1/2] accelerometer: drop unused -x option

2014-12-30 Thread Robert Milasan
--- src/udev/accelerometer/accelerometer.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/udev/accelerometer/accelerometer.c b/src/udev/accelerometer/accelerometer.c index dd4b7dc..23d6f78 100644 --- a/src/udev/accelerometer/accelerometer.c +++

[systemd-devel] [PATCH 2/2] accelerometer: display short options too

2014-12-30 Thread Robert Milasan
--- src/udev/accelerometer/accelerometer.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/src/udev/accelerometer/accelerometer.c b/src/udev/accelerometer/accelerometer.c index 23d6f78..9c13d97 100644 --- a/src/udev/accelerometer/accelerometer.c +++

Re: [systemd-devel] udevd: increase maximum number of children

2014-11-28 Thread Robert Milasan
, or the impossibility of udev daemon to create new children/workers, stopping the queue processing until the number of children is lower the children_max. Anyway, please do as you wish as long as it gets fixed. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila

Re: [systemd-devel] udevd: increase maximum number of children

2014-11-28 Thread Robert Milasan
increase arg_children_max before builtin_kmod() and decrease it again afterwards. CC'ing Kay ___ Ok, I've decreased the arg_children_max number from CPU_COUNT * 256 to CPU_COUNT * 64. You where right, it was a bit too much. -- Robert Milasan L3

[systemd-devel] udevd: increase maximum number of children

2014-11-27 Thread Robert Milasan
has been reached. Reference bug: http://bugzilla.opensuse.org/show_bug.cgi?id=907393 -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A From 4fb50b784c7aa6f5ea9cdf2e5a65ba48a2b9ce1b Mon

Re: [systemd-devel] [PATCH] udev: always resolve correctly database names on 'change' event

2014-09-15 Thread Robert Milasan
On Sat, 13 Sep 2014 15:29:23 +0200 Robert Milasan rmila...@suse.com wrote: Hello, I've found a lingering bug in udev since udev changed it's database name from long names to short names 'ex: b9:1'. The bug is more visible or reproducible on s390(x) has there, we can remove and add dasd disk

[systemd-devel] [PATCH] udev: always resolve correctly database names on 'change' event

2014-09-13 Thread Robert Milasan
, which doesn't exist. I've attached the patch, please review it and push it if there is no complains :) -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A From

[systemd-devel] udev: unable to flock(/dev/sda), skipping event

2014-06-24 Thread Robert Milasan
/ Jun 24 11:15:08 linux systemd-udevd[240]: Unable to flock(/dev/sda), skipping ev Jun 24 11:15:08 linux systemd-udevd[240]: seq 1232 processed with -11 Is sda block by some other processes? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG

Re: [systemd-devel] udev: unable to flock(/dev/sda), skipping event

2014-06-24 Thread Robert Milasan
On Tue, 24 Jun 2014 11:38:17 +0200 Robert Milasan rmila...@suse.com wrote: Hi, we are getting this error on one of our machines. The machine is a xen host running systemd/udev 210. Does anybody know why are we getting this errors: Jun 24 11:15:08 linux systemd-udevd[240]: seq 1232 running

Re: [systemd-devel] udev: unable to flock(/dev/sda), skipping event

2014-06-24 Thread Robert Milasan
On Tue, 24 Jun 2014 12:22:35 +0200 Kay Sievers k...@vrfy.org wrote: On Tue, Jun 24, 2014 at 11:58 AM, Robert Milasan rmila...@suse.com wrote: On Tue, 24 Jun 2014 11:38:17 +0200 Robert Milasan rmila...@suse.com wrote: Hi, we are getting this error on one of our machines. The machine

[systemd-devel] udevd: skip cd/dvd devices in synthesize_change

2014-06-18 Thread Robert Milasan
If we are running udevd from a LiveCD or ISO image, it can happen that udevd wont find the cd/dvd in time, causing a failure. I've attached the patch which seems to fix the issue. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint

Re: [systemd-devel] udevd: skip cd/dvd devices in synthesize_change

2014-06-18 Thread Robert Milasan
On Wed, 18 Jun 2014 20:57:35 +0200 Kay Sievers k...@vrfy.org wrote: On Wed, Jun 18, 2014 at 8:17 PM, Robert Milasan rmila...@suse.com wrote: If we are running udevd from a LiveCD or ISO image, it can happen that udevd wont find the cd/dvd in time, causing a failure. I've attached

[systemd-devel] Reorder usage of streq_ptr, don't think it was correct in the first place

2014-06-13 Thread Robert Milasan
It seems that in udevd.c synthesize_change that order of arguments in streq_ptr is wrong, or at least it looks wrong to me. I've attached the patch which should fix the issue. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE

[systemd-devel] Inconsistent device naming for dual-port or multi-port network devices

2014-05-05 Thread Robert Milasan
is not use if dev_id = 0. The logic should be ens11d0 and ens11d1, at least according to how it is explained. I've attached the patch which fixes this issue, if this is not really a bug, then ignore the mail :) -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila

[systemd-devel] Possible net_id incorrect bus and/or slot

2014-01-09 Thread Robert Milasan
ID_OUI_FROM_DATABASE=Dell Inc ID_NET_NAME_PATH=enp0s25 unload module index enp0s25 seems wrong to me, or the slot is based on what? Please clarify how to get this. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7

Re: [systemd-devel] Possible net_id incorrect bus and/or slot

2014-01-09 Thread Robert Milasan
On Thu, 9 Jan 2014 11:07:40 +0100 Tomasz Torcz to...@pipebreaker.pl wrote: On Thu, Jan 09, 2014 at 10:59:34AM +0100, Robert Milasan wrote: Hello, just notice that my network card is named enp0s25, but when I do: # readlink -f /sys/class/net/enp0s25 /sys/devices/pci:00/:00:19.0

Re: [systemd-devel] Possible net_id incorrect bus and/or slot

2014-01-09 Thread Robert Milasan
On Thu, 9 Jan 2014 11:07:40 +0100 Tomasz Torcz to...@pipebreaker.pl wrote: On Thu, Jan 09, 2014 at 10:59:34AM +0100, Robert Milasan wrote: Hello, just notice that my network card is named enp0s25, but when I do: # readlink -f /sys/class/net/enp0s25 /sys/devices/pci:00/:00:19.0

Re: [systemd-devel] udev rules environment variable

2013-12-18 Thread Robert Milasan
INTERFACE_OLD=eth0 SEQNUM=1448 ... test_device=1 UDEV [80256.274447] move /devices/pci:00/:00:03.0/net/ens3 (net) ACTION=move ... INTERFACE=ens3 SEQNUM=1452 ... TAGS=:systemd: UDEV_LOG=7 Oops. test_device is lost. So basically it doesn't really work ?! -- Robert Milasan L3

Re: [systemd-devel] udev rules environment variable

2013-12-18 Thread Robert Milasan
exactly is 'test_device' variable saved, I mean physically? I suppose it should be in /run/udev/data or something similar no? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A

Re: [systemd-devel] udev rules environment variable

2013-12-18 Thread Robert Milasan
On Wed, 18 Dec 2013 14:39:57 +0100 Kay Sievers k...@vrfy.org wrote: On Wed, Dec 18, 2013 at 2:07 PM, Robert Milasan rmila...@suse.com wrote: One more question: Where exactly is 'test_device' variable saved, I mean physically? I suppose it should be in /run/udev/data or something similar

Re: [systemd-devel] udev rules environment variable

2013-12-17 Thread Robert Milasan
On Tue, 17 Dec 2013 11:52:15 +0100 Kay Sievers k...@vrfy.org wrote: On Tue, Dec 17, 2013 at 8:56 AM, Hannes Reinecke h...@suse.de wrote: On 12/17/2013 08:52 AM, Robert Milasan wrote: Hello, got a small question about creating a rule, like this: ACTION==add, , ENV{test_device}=1

Re: [systemd-devel] udev rules environment variable

2013-12-17 Thread Robert Milasan
On Tue, 17 Dec 2013 13:54:34 +0100 Martin Pitt martin.p...@ubuntu.com wrote: Robert Milasan [2013-12-17 12:44 +0100]: I have this rule as a test, but doesn't do squat (meaning it doesnt work) :) ACTION==add, SUBSYSTEM==net, KERNEL==?*, ENV{test_device}=1 ACTION==remove, SUBSYSTEM

Re: [systemd-devel] udev rules environment variable

2013-12-17 Thread Robert Milasan
On Tue, 17 Dec 2013 17:36:21 +0100 Kay Sievers k...@vrfy.org wrote: On Tue, Dec 17, 2013 at 2:05 PM, Robert Milasan rmila...@suse.com wrote: On Tue, 17 Dec 2013 13:54:34 +0100 Martin Pitt martin.p...@ubuntu.com wrote: Robert Milasan [2013-12-17 12:44 +0100]: I have this rule

[systemd-devel] udev rules environment variable

2013-12-16 Thread Robert Milasan
Hello, got a small question about creating a rule, like this: ACTION==add, , ENV{test_device}=1 ACTION==remove, , ENV{test_device}==1, RUN+=/path/to/some/script Does udev save test_device variable someplace and then it can be used later on, when have ACTION==remove ? -- Robert

Re: [systemd-devel] udevadm settle takes too long to finish

2013-12-09 Thread Robert Milasan
On Mon, 09 Dec 2013 11:33:03 +0100 Thomas Bächler tho...@archlinux.org wrote: Am 07.12.2013 22:29, schrieb Robert Milasan: From systemd-analyze dump: Wants: systemd-udevd.service WantedBy: lvm2-activation-early.service WantedBy: lvm2-activation.service

[systemd-devel] Question about a udev rule

2013-12-08 Thread Robert Milasan
{MAJOR}==$env{ROOT_MAJOR}, ENV{MINOR}==$env{ROOT_MINOR}, SYMLINK+=root LABEL=end_root_symlink Can anyone tell me what I'm doing wrong? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909

Re: [systemd-devel] Question about a udev rule

2013-12-08 Thread Robert Milasan
On Sun, 8 Dec 2013 19:30:45 +0100 Martin Pitt martin.p...@ubuntu.com wrote: Robert Milasan [2013-12-08 19:14 +0100]: IMPORT{program}=/usr/bin/udevadm info --export --export-prefix=ROOT_ --device-id-of-file=/ ENV{MAJOR}!=0, ENV{MAJOR}==$env{ROOT_MAJOR

Re: [systemd-devel] Question about a udev rule

2013-12-08 Thread Robert Milasan
On Sun, 8 Dec 2013 19:30:45 +0100 Martin Pitt martin.p...@ubuntu.com wrote: Robert Milasan [2013-12-08 19:14 +0100]: IMPORT{program}=/usr/bin/udevadm info --export --export-prefix=ROOT_ --device-id-of-file=/ ENV{MAJOR}!=0, ENV{MAJOR}==$env{ROOT_MAJOR

[systemd-devel] udevadm settle takes too long to finish

2013-12-07 Thread Robert Milasan
why does udevadm settle takes so long to finish? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing list systemd

Re: [systemd-devel] udevadm settle takes too long to finish

2013-12-07 Thread Robert Milasan
of some old stuff, if you don't use it. Kay dmraid is installed, but has nothing to do with systemd nor udev and I can't remove it. I have no seen any service files or udev rules coming from dmraid package. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila

Re: [systemd-devel] udevadm settle takes too long to finish

2013-12-07 Thread Robert Milasan
question is: why does this happen, if lvm is not in use at all? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing

[systemd-devel] 'udevadm test' removes/adds by-id/by-path links

2013-11-28 Thread Robert Milasan
, that this is only a test and the links or anything related to this test suppose to be fake, meaning nothing really should be removed/added. Is this a known functionality of 'udevadm test' or it's a bug? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG

[systemd-devel] [PATCH] udev: don't create symlink or rename if it already exists

2013-02-12 Thread Robert Milasan
'%s' '%s' failed: %m\n, slink_tmp, slink); +unlink(slink_tmp); +} } exit: return err; -- 1.7.7 -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7

Re: [systemd-devel] [PATCH] udev: don't create symlink or rename if it already exists

2013-02-12 Thread Robert Milasan
On Tue, 12 Feb 2013 14:57:28 +0100 Kay Sievers k...@vrfy.org wrote: Btw, you should use a different mailer for sending patches, or attach them; this seems all mangled and would not apply. Kay OK, as you wish and yes I noticed only after I sent the patch :) -- Robert Milasan L3

Re: [systemd-devel] [PATCH] udev: don't create symlink or rename if it already exists

2013-02-12 Thread Robert Milasan
On Tue, 12 Feb 2013 15:09:18 +0100 Kay Sievers k...@vrfy.org wrote: On Tue, Feb 12, 2013 at 3:07 PM, Robert Milasan rmila...@suse.com wrote: On Tue, 12 Feb 2013 14:57:28 +0100 Kay Sievers k...@vrfy.org wrote: Btw, you should use a different mailer for sending patches, or attach them

Re: [systemd-devel] usb_id gets bogus serial and makes a mess

2013-02-10 Thread Robert Milasan
On Thu, 7 Feb 2013 15:52:20 +0100 Robert Milasan rmila...@suse.com wrote: Hi, seems that using some strange usb devices with really bogus serial numbers usb_id creates links with junk strings in it: /dev/disk/by-id/usb-TSSTcorp_BDDVDW_SE-506AB_㡒䍌䜶䉗ぁㄴ㌴†ँ-0:0 Initially was believed

[systemd-devel] Typos in CODING_STYLE

2013-01-29 Thread Robert Milasan
we those lookups is it me, or its just wrong? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing list systemd

[systemd-devel] Counting mechanism in udev rules

2012-12-14 Thread Robert Milasan
in udev, if so what '%' option can I use? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing list systemd-devel

Re: [systemd-devel] Counting mechanism in udev rules

2012-12-14 Thread Robert Milasan
On Fri, 14 Dec 2012 11:30:05 +0100 Kay Sievers k...@vrfy.org wrote: On Fri, Dec 14, 2012 at 9:11 AM, Robert Milasan rmila...@suse.com wrote: Is there some kind of a counting mechanism which can be used in a udev rule? I got this rule: ACTION==add, SUBSYSTEM==3270, KERNEL==tty0.0.[0

[systemd-devel] Supermicro X8ST3 KVM-over-IP keyboard doesn't work with the existing rule in 42-usb-hid-pm.rules

2012-12-06 Thread Robert Milasan
/show_bug.cgi?id=792576 -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing list systemd-devel@lists.freedesktop.org

[systemd-devel] [PATCH] allow udev to correctly handle 'change' after device has disappeared

2012-11-08 Thread Robert Milasan
)); udev_device_read_db(event-dev_db, NULL); udev_device_set_info_loaded(event-dev_db); -- 1.7.7 -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A