Re: [Evergreen] lots of systemd log messages when starting up and stopping user sessions

2016-05-19 Thread Carlos E. R.

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1



On Thursday, 2016-05-19 at 17:06 +0200, Carlos E. R. wrote:


This other message remains, every five minutes, sometimes twice:

<3.4> 2016-05-19 16:15:01 Telcontar systemd 1 - -  Cannot add dependency job  
for unit udev.service, ignoring: Unit udev.service failed to load: No such  file or 
directory.



This is after applying all pending updates and rebooting this morning.


Grepping with 'mc' on the entire "/usr/, I found these entries:

  Left File Command Options Right
┌<─ /usr ──.[^]>┐┌<─ 
~/Downloads ───.[^]>┐
│.n 
  y time │
│/.. ┌─ Find 
File ──┐ 9 21:48│
│/X11R6  │ /usr/share/rear/skel/Fedora/16/lib/systemd/system
│ 4  2014│
│/bin│ 14:udev-settle.service   
│ 0  2013│
│/gameda │ 3:udev-trigger.service   
│ 5  2014│
│/games  │ /usr/share/rear/skel/default/usr/lib/systemd/system  
│ 5 10:17│
│/i586-s │ 6:udev-control.socket
│ 1  2012│
│/includ │ 6:udev-kernel.socket 
│ 3  2013│
│/java   │ 14:udev-settle.service   
│ 9  2013│
│/lib│ 3:udev-trigger.service   
│ 2  2013│
│/lib64  │ /usr/share/rear/skel/Fedora/17/usr/lib/systemd/system
│ 5  2013│
│/local  │ 14:udev-settle.service   
│ 9  2013│
│/man│ 3:udev-trigger.service   
│ 2  2013│
│/sbin   │ 
/usr/share/rear/skel/default/usr/lib/systemd/system/sockets.target.wants
 ││
│/share  │ 6:udev-control.socket
││
│/src│ 6:udev-kernel.socket 
││
│~tmp│  
││
│/x86_64 │  
││
│


I don't think those are in use, being "skeletons", but there are entries 
like:


Wants=udev.service

or

Service=udev.service



:-?


- -- 
Cheers,

   Carlos E. R.
   (from 13.1 x86_64 "Bottle" at Telcontar)

-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iEYEARECAAYFAlc+KeoACgkQtTMYHG2NR9XE7QCbBNsxD1YwfZUgWDhSMyPOfDmP
82UAn28iXpwkAKjpfD82ukW6rcz8Puxl
=72ug
-END PGP SIGNATURE-___
Evergreen mailing list
Evergreen@lists.rosenauer.org
http://lists.rosenauer.org/mailman/listinfo/evergreen


Re: [Evergreen] lots of systemd log messages when starting up and stopping user sessions

2016-05-19 Thread Carlos E. R.

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1



On Wednesday, 2016-05-18 at 14:18 +0200, Per Jessen wrote:

Per Jessen wrote:


I though I would be able to reduce this by adding "Loglevel=notify"
to /etc/systemd/user.conf, but:

systemd[2034]: [/etc/systemd/user.conf:11] Invalid log level'notify':
Operation not permitted


Loglevel=notice does the trick.


It doesn't do much here. I was getting this block, many times:

<3.6> 2016-05-19 22:10:03 Telcontar systemd 1 - -  Stopping User Manager for 
UID 30...
<3.6> 2016-05-19 22:10:03 Telcontar systemd 1 - -  Stopped User Manager for UID 
30.
<3.6> 2016-05-19 22:10:03 Telcontar systemd 1 - -  Stopping user-30.slice.
<3.6> 2016-05-19 22:10:03 Telcontar systemd 1 - -  Removed slice user-30.slice.
<3.6> 2016-05-19 22:15:01 Telcontar systemd 1 - -  Starting user-0.slice.
<3.6> 2016-05-19 22:15:01 Telcontar systemd 1 - -  Created slice user-0.slice.
<3.4> 2016-05-19 22:15:01 Telcontar systemd 1 - -  Cannot add dependency job 
for unit udev.service, ignoring: Unit udev.service failed to load: No such file or 
directory.
<3.6> 2016-05-19 22:15:01 Telcontar systemd 1 - -  Starting User Manager for 
UID 0...
<3.6> 2016-05-19 22:15:01 Telcontar systemd 1 - -  Starting user-30.slice.


I added rules in rsyslog to filter them out. What a nuisance.

- -- 
Cheers,

   Carlos E. R.
   (from 13.1 x86_64 "Bottle" at Telcontar)

-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iEYEARECAAYFAlc+MnoACgkQtTMYHG2NR9WHaQCfUvCERXXVnCLflnw9D3oiVJgE
WpkAn3P0QJ5qj5lXU7MMaWIMtyyFVDUV
=zMuT
-END PGP SIGNATURE-
___
Evergreen mailing list
Evergreen@lists.rosenauer.org
http://lists.rosenauer.org/mailman/listinfo/evergreen


Re: [Evergreen] lots of systemd log messages when starting up and stopping user sessions

2016-05-19 Thread Carlos E. R.
On 2016-05-19 23:02, Carlos E. R. wrote:

> 
>> This other message remains, every five minutes, sometimes twice:
> 
>> <3.4> 2016-05-19 16:15:01 Telcontar systemd 1 - -  Cannot add dependency job 
>>  for unit udev.service, ignoring: Unit udev.service failed to load: No such  
>> file or directory.
> 
>> This is after applying all pending updates and rebooting this morning.
> 
> Grepping with 'mc' on the entire "/usr/, I found these entries:

...

> I don't think those are in use, being "skeletons", but there are entries
> like:
> 
> Wants=udev.service
> 
> or
> 
> Service=udev.service

The directories and files in the skels might have been copied to the proposed 
destinations, but no:

Telcontar:~ # l lib/systemd/system/udev*
ls: cannot access lib/systemd/system/udev*: No such file or directory
Telcontar:~ # l /lib/systemd/system/udev*
ls: cannot access /lib/systemd/system/udev*: No such file or directory
Telcontar:~ # l /usr/lib/systemd/system/udev*
ls: cannot access /usr/lib/systemd/system/udev*: No such file or directory
Telcontar:~ # l /usr/lib/systemd/system/udev*
ls: cannot access /usr/lib/systemd/system/udev*: No such file or directory
Telcontar:~ # l /usr/lib/systemd/system/sockets.target.wants/udev*
ls: cannot access /usr/lib/systemd/system/sockets.target.wants/udev*: No such 
file or directory
Telcontar:~ # 


They would be symlinks, though:

Telcontar:~ # l /usr/lib/systemd/system/sockets.target.wants/*
lrwxrwxrwx 1 root root 14 Feb 19  2015 
/usr/lib/systemd/system/sockets.target.wants/dbus.socket -> ../dbus.socket
lrwxrwxrwx 1 root root 25 Apr 22 12:06 
/usr/lib/systemd/system/sockets.target.wants/systemd-initctl.socket -> 
../systemd-initctl.socket
lrwxrwxrwx 1 root root 26 Apr 22 12:06 
/usr/lib/systemd/system/sockets.target.wants/systemd-journald.socket -> 
../systemd-journald.socket
lrwxrwxrwx 1 root root 27 Apr 22 12:06 
/usr/lib/systemd/system/sockets.target.wants/systemd-shutdownd.socket -> 
../systemd-shutdownd.socket
lrwxrwxrwx 1 root root 31 Apr 22 12:06 
/usr/lib/systemd/system/sockets.target.wants/systemd-udevd-control.socket -> 
../systemd-udevd-control.socket
lrwxrwxrwx 1 root root 30 Apr 22 12:06 
/usr/lib/systemd/system/sockets.target.wants/systemd-udevd-kernel.socket -> 
../systemd-udevd-kernel.socket
Telcontar:~ # 


That "../systemd-udevd-control.socket" contains:


[Unit]
Description=udev Control Socket
Documentation=man:systemd-udevd.service(8) man:udev(7)
DefaultDependencies=no
Before=sockets.target
ConditionPathIsReadWrite=/sys

[Socket]
Service=systemd-udevd.service   <
ListenSequentialPacket=/run/udev/control
SocketMode=0600
PassCredentials=yes



Could be that one? The error message mentions udev.service, not ude.service, so 
I don't think so.


-- 
Cheers / Saludos,

Carlos E. R.
(from 13.1 x86_64 "Bottle" at Telcontar)



signature.asc
Description: OpenPGP digital signature
___
Evergreen mailing list
Evergreen@lists.rosenauer.org
http://lists.rosenauer.org/mailman/listinfo/evergreen


Re: [Evergreen] lots of systemd log messages when starting up and stopping user sessions

2016-05-19 Thread Per Jessen
Carlos E. R. wrote:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> 
> 
> On Wednesday, 2016-05-18 at 14:18 +0200, Per Jessen wrote:
>> Per Jessen wrote:
>>
>>> I though I would be able to reduce this by adding "Loglevel=notify"
>>> to /etc/systemd/user.conf, but:
>>>
>>> systemd[2034]: [/etc/systemd/user.conf:11] Invalid log
>>> level'notify': Operation not permitted
>>
>> Loglevel=notice does the trick.
> 
> Not here.
> 
> I get:
> 
> # <3.4> 2016-05-19 06:10:01 Telcontar systemd 12279 - - 
> # [/etc/systemd/user.conf:12] Unknown lvalue 'Loglevel

Hmm, weird.  It might be case sensitive - LogLevel=notice works for me
on 13.2. 



-- 
Per Jessen, Zürich (9.9°C)
http://www.hostsuisse.com/ - virtual servers, made in Switzerland.

___
Evergreen mailing list
Evergreen@lists.rosenauer.org
http://lists.rosenauer.org/mailman/listinfo/evergreen