Re: [systemd-devel] [libudev] Obtaining /dev/input/eventx

2016-01-24 Thread Robert Milasan
re how much of the info you can get, but give it a try. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing list

Re: [systemd-devel] udevd detect and list ata devices

2015-12-06 Thread Robert Milasan
dev), "/ata") != NULL) { } -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing list systemd-d

Re: [systemd-devel] udevd detect and list ata devices

2015-12-06 Thread Robert Milasan
es: https://github.com/robertalks/udev-examples.git Might help with what you are trying or give you an idea. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6F

Re: [systemd-devel] Can udev assist?

2015-11-20 Thread Robert Milasan
if you are using mkfs.ext4, you need to know the anyway. Or you can do a loop for about 5-10 seconds and you watch /dev/, but is about the same thing as with 'udevadm settle'. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerp

Re: [systemd-devel] udev event on usb unpluged

2015-08-26 Thread Robert Milasan
rocess. > I cannot have a console _and_ test the unplugging at the same time. Then login into that machine and run screen, in which you run: 'udevadm monitor -u -p > /tmp/udev.log 2>&1' Do the necessary removal of the usb cable or whatever, then attach the usb cable again

Re: [systemd-devel] udev event on usb unpluged

2015-08-26 Thread Robert Milasan
e on which you are running the rule. In a terminal/console you run: udevadm monitor The do the removal itself and see what 'udevadm monitor' says. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8

Re: [systemd-devel] udev "uaccess" tag does not support "hotplug" for some devices

2015-08-20 Thread Robert Milasan
" here btw? Don't get it? "consumed" what? P.S. You should restrict your rule a bit, even if it works. Maybe for a certain subsystem and/or action. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE

Re: [systemd-devel] udev "uaccess" tag does not support "hotplug" for some devices

2015-08-19 Thread Robert Milasan
RIVERS=="usb-storage", > TAG+="uaccess" Can you try: ACTION=="add|change", SUBSYSTEMS=="usb", ENV{ID_USB_DRIVER}=="usb-storage", TAG+="uaccess" in usb-storage.rules ? You might wanna rename the rule to something like 90-usb-stora

Re: [systemd-devel] udev "uaccess" tag does not support "hotplug" for some devices

2015-08-19 Thread Robert Milasan
rule is different, not implemented the same way as you did. > > So could it be a bug of udev or logind, or something wrong with > certain kernel drivers? > ___________ > systemd-devel mailing list > systemd-devel@lists.freedesktop.org > http://lists.freedesktop.org/mailman/listinfo/sy

Re: [systemd-devel] Weird udev issue: char device replaced by regular file on suspend

2015-06-25 Thread Robert Milasan
he mailing list of the upstream project. P.S. I didn't say is the kernel to blame, just said that udev is not involved in creating device nodes anymore and because of this is more likely whatever scripts are running to do the suspend-to-RAM and not udev or the kernel. -- Robert Milasan L3 Suppor

Re: [systemd-devel] Weird udev issue: char device replaced by regular file on suspend

2015-06-25 Thread Robert Milasan
On Thu, 25 Jun 2015 21:15:18 +0200 "Johannes Bauer" wrote: > Hi list, > > I'm seeing a very odd issue with udev and I'm not really sure which > component could/would be responsible -- udev is pretty much my only > hope. > > Here's the situation: I have a USB/serial converter attached to my > co

Re: [systemd-devel] 60-persistent-storage.rules: add NVMe disks and partitions (again)

2015-05-14 Thread Robert Milasan
YPE}=="partition", ENV{ID_SCSI_SERIAL}=="?*", and this KERNEL=="nvme*[0-9]" (this is partition) ? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64

Re: [systemd-devel] [PATCH] ata_id: remove unused header files

2015-02-09 Thread Robert Milasan
On Thu, 5 Feb 2015 14:19:35 +0100 "Robert Milasan" wrote: > Signed-off-by: Robert Milasan > --- > src/udev/ata_id/ata_id.c | 4 > 1 file changed, 4 deletions(-) > > diff --git a/src/udev/ata_id/ata_id.c b/src/udev/ata_id/ata_id.c > index 31bc167..9e4f674

[systemd-devel] [PATCH] ata_id: remove unused header files

2015-02-05 Thread Robert Milasan
Signed-off-by: Robert Milasan --- src/udev/ata_id/ata_id.c | 4 1 file changed, 4 deletions(-) diff --git a/src/udev/ata_id/ata_id.c b/src/udev/ata_id/ata_id.c index 31bc167..9e4f674 100644 --- a/src/udev/ata_id/ata_id.c +++ b/src/udev/ata_id/ata_id.c @@ -34,12 +34,8 @@ #include

Re: [systemd-devel] [PATCH] udevadm-settle: exit if event execution is disable, even if queue is not empty.

2015-01-23 Thread Robert Milasan
tch, but at least maybe --timeout option in man pages should be rewritten, its not very clear if for example we stop the exec_queue. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A _

[systemd-devel] [PATCH] udevadm-settle: exit if event execution is disable, even if queue is not empty.

2015-01-23 Thread Robert Milasan
the user doesn't start the event execution or deletes manually /run/udev/queue. Signed-off-by: Robert Milasan --- src/udev/udevadm-settle.c | 5 + 1 file changed, 5 insertions(+) diff --git a/src/udev/udevadm-settle.c b/src/udev/udevadm-settle.c index 6bcb3a9..80529ce 100644 --- a/src

Re: [systemd-devel] [PATCH] cdrom_id: unmount media on --eject-media if media mounted

2015-01-15 Thread Robert Milasan
id that adding the code to cdrom_id is the best idea, but it's an idea. If there are better ways, I prefer them too. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A

Re: [systemd-devel] [PATCH] cdrom_id: unmount media on --eject-media if media mounted

2015-01-15 Thread Robert Milasan
On Thu, 15 Jan 2015 15:42:28 +0100 "Martin Pitt" wrote: > Hey Robert, > > thanks for working on this! > > Robert Milasan [2015-01-15 15:24 +0100]: > > +err = execl("/bin/umount", "/bin/umount", > > node, NULL);

[systemd-devel] [PATCH] cdrom_id: unmount media on --eject-media if media mounted

2015-01-15 Thread Robert Milasan
Signed-off-by: Robert Milasan --- src/udev/cdrom_id/cdrom_id.c | 35 +++ 1 file changed, 35 insertions(+) diff --git a/src/udev/cdrom_id/cdrom_id.c b/src/udev/cdrom_id/cdrom_id.c index 6052f6a..72a1357 100644 --- a/src/udev/cdrom_id/cdrom_id.c +++ b/src/udev

Re: [systemd-devel] cdrom_id and 60-cdrom_id.rules behavior

2015-01-15 Thread Robert Milasan
On Thu, 15 Jan 2015 12:22:50 +0100 "Robert Milasan" wrote: > On Thu, 15 Jan 2015 12:00:15 +0100 > "Oliver Neukum" wrote: > > > On Thu, 2015-01-15 at 11:38 +0100, Martin Pitt wrote: > > > Oliver Neukum [2015-01-15 11:31 +0100]: > > >

Re: [systemd-devel] cdrom_id and 60-cdrom_id.rules behavior

2015-01-15 Thread Robert Milasan
that should be left to the GUI placed > into udev? > > Regards > Oliver > > What about this little bundle of joy, the patch I mean, of course. Please check attachment :) Might need work, but the basic idea seems to work, at least in my tests. -- Robert M

Re: [systemd-devel] cdrom_id and 60-cdrom_id.rules behavior

2015-01-15 Thread Robert Milasan
at we get the "eject > button pressed" events. (See my other response for some details). > > Martin We could add the unmount functionality also to cdrom_id if we are on the subject. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila.

Re: [systemd-devel] cdrom_id and 60-cdrom_id.rules behavior

2015-01-15 Thread Robert Milasan
On Thu, 15 Jan 2015 11:39:36 +0100 "Robert Milasan" wrote: > On Thu, 15 Jan 2015 11:31:48 +0100 > "Oliver Neukum" wrote: > > > On Thu, 2015-01-15 at 09:03 +0100, Martin Pitt wrote: > > > - udev rules (60-cdrom_id.rules) picks that up and calls

Re: [systemd-devel] cdrom_id and 60-cdrom_id.rules behavior

2015-01-15 Thread Robert Milasan
n Gnome/KDE the mount is not done by user but by the actual software, using most probably fuse or something like that and Gnome/KDE is aware when the disk is ejected, similar to a USB stick (I might be wrong). -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) ema

[systemd-devel] cdrom_id and 60-cdrom_id.rules behavior

2015-01-12 Thread Robert Milasan
sing Gnome/KDE), but in the console not really. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing list sys

Re: [systemd-devel] [PATCH] improve help/usage for some more programs

2015-01-01 Thread Robert Milasan
On Thu, 1 Jan 2015 18:07:59 +0100 "Zbigniew J*drzejewski-Szmek" wrote: > Patch is wrapped. Please resend, (git send-email preferably, > as an attachment otherwise). > > Zbyszek > -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...

[systemd-devel] [PATCH] improve help/usage for some more programs

2014-12-31 Thread Robert Milasan
--- src/udev/ata_id/ata_id.c | 4 ++-- src/udev/cdrom_id/cdrom_id.c | 10 +- src/udev/collect/collect.c | 10 ++ src/udev/scsi_id/scsi_id.c | 2 +- src/udev/v4l_id/v4l_id.c | 2 +- 5 files changed, 15 insertions(+), 13 deletions(-) diff --git a/src/udev/ata_id/ata_i

[systemd-devel] [PATCH 2/2] accelerometer: display short options too

2014-12-30 Thread Robert Milasan
--- src/udev/accelerometer/accelerometer.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/src/udev/accelerometer/accelerometer.c b/src/udev/accelerometer/accelerometer.c index 23d6f78..9c13d97 100644 --- a/src/udev/accelerometer/accelerometer.c +++ b/src/udev/accelerometer

[systemd-devel] [PATCH 1/2] accelerometer: drop unused -x option

2014-12-30 Thread Robert Milasan
--- src/udev/accelerometer/accelerometer.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/udev/accelerometer/accelerometer.c b/src/udev/accelerometer/accelerometer.c index dd4b7dc..23d6f78 100644 --- a/src/udev/accelerometer/accelerometer.c +++ b/src/udev/accelerometer/acc

[systemd-devel] Small fixes to accelerometer

2014-12-30 Thread Robert Milasan
As in the subject, check attached patch. Found 2 problems: 1. -x option not in use, so we should just drop it from the code 2. we support long and short options, but we advertise only long ones. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com

Re: [systemd-devel] udevd: increase maximum number of children

2014-11-28 Thread Robert Milasan
In theory we could increase arg_children_max before builtin_kmod() > and decrease it again afterwards. > > CC'ing Kay > ___ Ok, I've decreased the arg_children_max number from CPU_COUNT * 256 to CPU_COUNT * 64. You where right, it w

Re: [systemd-devel] udevd: increase maximum number of children

2014-11-28 Thread Robert Milasan
bug, we see a bug and/or an error which is causes by the small amount of children, or the impossibility of udev daemon to create new children/workers, stopping the queue processing until the number of children is lower the children_max. Anyway, please do as you wish as long as it gets fixed. -- Ro

[systemd-devel] udevd: increase maximum number of children

2014-11-27 Thread Robert Milasan
ber has been reached. Reference bug: http://bugzilla.opensuse.org/show_bug.cgi?id=907393 -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A >From 4fb50b784c7aa6f5ea9cdf2e5a65ba48a2

Re: [systemd-devel] [PATCH] udev: always resolve correctly database names on 'change' event

2014-09-15 Thread Robert Milasan
On Sat, 13 Sep 2014 15:29:23 +0200 "Robert Milasan" wrote: > Hello, I've found a lingering bug in udev since udev changed it's > database name from long names to short names 'ex: b9:1'. > > The bug is more visible or reproducible on s390(x) ha

[systemd-devel] [PATCH] udev: always resolve correctly database names on 'change' event

2014-09-13 Thread Robert Milasan
tabase name "+block:dasdb1", which doesn't exist. I've attached the patch, please review it and push it if there is no complains :) -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F

Re: [systemd-devel] udev: unable to flock(/dev/sda), skipping event

2014-06-24 Thread Robert Milasan
On Tue, 24 Jun 2014 12:22:35 +0200 "Kay Sievers" wrote: > On Tue, Jun 24, 2014 at 11:58 AM, Robert Milasan > wrote: > > On Tue, 24 Jun 2014 11:38:17 +0200 > > "Robert Milasan" wrote: > > > >> Hi, we are getting this error on one of our mac

Re: [systemd-devel] udev: unable to flock(/dev/sda), skipping event

2014-06-24 Thread Robert Milasan
On Tue, 24 Jun 2014 11:38:17 +0200 "Robert Milasan" wrote: > Hi, we are getting this error on one of our machines. The machine is a > xen host running systemd/udev 210. > > Does anybody know why are we getting this errors: > > Jun 24 11:15:08 linux systemd-udevd[240

[systemd-devel] udev: unable to flock(/dev/sda), skipping event

2014-06-24 Thread Robert Milasan
vices/ Jun 24 11:15:08 linux systemd-udevd[240]: Unable to flock(/dev/sda), skipping ev Jun 24 11:15:08 linux systemd-udevd[240]: seq 1232 processed with -11 Is sda block by some other processes? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.co

Re: [systemd-devel] udevd: skip cd/dvd devices in synthesize_change

2014-06-18 Thread Robert Milasan
On Wed, 18 Jun 2014 20:57:35 +0200 "Kay Sievers" wrote: > On Wed, Jun 18, 2014 at 8:17 PM, Robert Milasan > wrote: > > If we are running udevd from a LiveCD or ISO image, it can happen > > that udevd wont find the cd/dvd in time, causing a failure. > > > >

[systemd-devel] udevd: skip cd/dvd devices in synthesize_change

2014-06-18 Thread Robert Milasan
If we are running udevd from a LiveCD or ISO image, it can happen that udevd wont find the cd/dvd in time, causing a failure. I've attached the patch which seems to fix the issue. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG finger

[systemd-devel] Reorder usage of streq_ptr, don't think it was correct in the first place

2014-06-13 Thread Robert Milasan
It seems that in udevd.c synthesize_change that order of arguments in streq_ptr is wrong, or at least it looks wrong to me. I've attached the patch which should fix the issue. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint:

[systemd-devel] Inconsistent device naming for dual-port or multi-port network devices

2014-05-05 Thread Robert Milasan
at dev_id is not use if dev_id = 0. The logic should be ens11d0 and ens11d1, at least according to how it is explained. I've attached the patch which fixes this issue, if this is not really a bug, then ignore the mail :) -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.sus

[systemd-devel] udevd-work: ressize 1024 too short

2014-03-25 Thread Robert Milasan
+char result[UTIL_LINE_SIZE]; free(event->program_result); event->program_result = NULL; -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8

Re: [systemd-devel] Possible net_id incorrect bus and/or slot

2014-01-09 Thread Robert Milasan
On Thu, 9 Jan 2014 11:07:40 +0100 "Tomasz Torcz" wrote: > On Thu, Jan 09, 2014 at 10:59:34AM +0100, Robert Milasan wrote: > > Hello, just notice that my network card is named enp0s25, but when > > I do: > > > > # readlink -f /sys/class/net/enp0s25 > &g

Re: [systemd-devel] Possible net_id incorrect bus and/or slot

2014-01-09 Thread Robert Milasan
On Thu, 9 Jan 2014 11:07:40 +0100 "Tomasz Torcz" wrote: > On Thu, Jan 09, 2014 at 10:59:34AM +0100, Robert Milasan wrote: > > Hello, just notice that my network card is named enp0s25, but when > > I do: > > > > # readlink -f /sys/class/net/enp0s25 > &g

[systemd-devel] Possible net_id incorrect bus and/or slot

2014-01-09 Thread Robert Milasan
ID_OUI_FROM_DATABASE=Dell Inc ID_NET_NAME_PATH=enp0s25 unload module index enp0s25 seems wrong to me, or the slot is based on what? Please clarify how to get this. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7

Re: [systemd-devel] udev rules environment variable

2013-12-18 Thread Robert Milasan
On Wed, 18 Dec 2013 14:39:57 +0100 "Kay Sievers" wrote: > On Wed, Dec 18, 2013 at 2:07 PM, Robert Milasan > wrote: > > > One more question: Where exactly is 'test_device' variable saved, I > > mean physically? I suppose it should be in /run/udev/data

Re: [systemd-devel] udev rules environment variable

2013-12-18 Thread Robert Milasan
: > ACTION!="add|remove", IMPORT{db}="test_device" > > might make it work. > > Kay > One more question: Where exactly is 'test_device' variable saved, I mean physically? I suppose it should be in /run/udev/data or something similar no? --

Re: [systemd-devel] udev rules environment variable

2013-12-18 Thread Robert Milasan
s3 > INTERFACE_OLD=eth0 > SEQNUM=1448 > ... > test_device=1 > > UDEV [80256.274447] > move /devices/pci:00/:00:03.0/net/ens3 (net) ACTION=move > ... > INTERFACE=ens3 > SEQNUM=1452 > ... > TAGS=:systemd: > UDEV_LOG=7 > > Oops. test_d

Re: [systemd-devel] udev rules environment variable

2013-12-17 Thread Robert Milasan
On Tue, 17 Dec 2013 17:36:21 +0100 "Kay Sievers" wrote: > On Tue, Dec 17, 2013 at 2:05 PM, Robert Milasan > wrote: > > On Tue, 17 Dec 2013 13:54:34 +0100 > > "Martin Pitt" wrote: > > > >> Robert Milasan [2013-12-17 12:44 +0100]: > >&g

Re: [systemd-devel] udev rules environment variable

2013-12-17 Thread Robert Milasan
On Tue, 17 Dec 2013 13:54:34 +0100 "Martin Pitt" wrote: > Robert Milasan [2013-12-17 12:44 +0100]: > > I have this rule as a test, but doesn't do squat (meaning it doesnt > > work) :) > > > > ACTION=="add", SUBSYSTEM=="net"

Re: [systemd-devel] udev rules environment variable

2013-12-17 Thread Robert Milasan
On Tue, 17 Dec 2013 11:52:15 +0100 "Kay Sievers" wrote: > On Tue, Dec 17, 2013 at 8:56 AM, Hannes Reinecke wrote: > > On 12/17/2013 08:52 AM, Robert Milasan wrote: > >> Hello, > >> got a small question about creating a rule, like this: > >>

[systemd-devel] udev rules environment variable

2013-12-16 Thread Robert Milasan
n be used later on, when have ACTION=="remove" ? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-deve

Re: [systemd-devel] udevadm settle takes too long to finish

2013-12-09 Thread Robert Milasan
On Mon, 09 Dec 2013 11:33:03 +0100 "Thomas Bächler" wrote: > Am 07.12.2013 22:29, schrieb Robert Milasan: > > From systemd-analyze dump: > > > > Wants: systemd-udevd.service > > WantedBy: lvm2-activation-early.service > >

Re: [systemd-devel] Question about a udev rule

2013-12-08 Thread Robert Milasan
On Sun, 8 Dec 2013 19:30:45 +0100 "Martin Pitt" wrote: > Robert Milasan [2013-12-08 19:14 +0100]: > > IMPORT{program}="/usr/bin/udevadm info --export > > --export-prefix=ROOT_ --device-id-of-file=/" ENV{MAJOR}!="0", > > ENV{MAJOR}=="

Re: [systemd-devel] Question about a udev rule

2013-12-08 Thread Robert Milasan
On Sun, 8 Dec 2013 19:30:45 +0100 "Martin Pitt" wrote: > Robert Milasan [2013-12-08 19:14 +0100]: > > IMPORT{program}="/usr/bin/udevadm info --export > > --export-prefix=ROOT_ --device-id-of-file=/" ENV{MAJOR}!="0", > > ENV{MAJOR}=="

[systemd-devel] Question about a udev rule

2013-12-08 Thread Robert Milasan
udevadm info --export --export-prefix=ROOT_ --device-id-of-file=/" ENV{MAJOR}!="0", ENV{MAJOR}=="$env{ROOT_MAJOR}", ENV{MINOR}=="$env{ROOT_MINOR}", SYMLINK+="root" LABEL="end_root_symlink" Can anyone tell me what I'm doing wrong? -- Rober

Re: [systemd-devel] udevadm settle takes too long to finish

2013-12-07 Thread Robert Milasan
erence, but masking both it works better. My question is: why does this happen, if lvm is not in use at all? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A _

Re: [systemd-devel] udevadm settle takes too long to finish

2013-12-07 Thread Robert Milasan
man:udev(7) man:systemd-udevd.service(8) Process: 349 ExecStart=/usr/bin/udevadm settle (code=exited, status=0/SUCCESS) Main PID: 349 (code=exited, status=0/SUCCESS) -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com G

Re: [systemd-devel] udevadm settle takes too long to finish

2013-12-07 Thread Robert Milasan
or it so I've dropped it, but still udevadm settle takes the most time: rmilasan@coolcat:~> systemd-analyze blame|head 2.381s systemd-udev-settle.service -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint:

Re: [systemd-devel] udevadm settle takes too long to finish

2013-12-07 Thread Robert Milasan
t be able to just get rid of some old stuff, if you > don't use it. > > Kay > dmraid is installed, but has nothing to do with systemd nor udev and I can't remove it. I have no seen any service files or udev rules coming from dmraid package. -- Robert Milasan L3 Support

[systemd-devel] udevadm settle takes too long to finish

2013-12-07 Thread Robert Milasan
stalled. Can anyone clarify why does udevadm settle takes so long to finish? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ system

[systemd-devel] 'udevadm test' removes/adds by-id/by-path links

2013-11-28 Thread Robert Milasan
as been re-added. As I am running 'udevadm test', I would think, that this is only a test and the links or anything related to this test suppose to be fake, meaning nothing really should be removed/added. Is this a known functionality of 'udevadm test' or it's a bug?

Re: [systemd-devel] [PATCH] udev: don't create symlink or rename if it already exists

2013-02-12 Thread Robert Milasan
On Tue, 12 Feb 2013 15:09:18 +0100 "Kay Sievers" wrote: > On Tue, Feb 12, 2013 at 3:07 PM, Robert Milasan > wrote: > > On Tue, 12 Feb 2013 14:57:28 +0100 > > "Kay Sievers" wrote: > > > >> Btw, you should use a different mailer for sending

Re: [systemd-devel] [PATCH] udev: don't create symlink or rename if it already exists

2013-02-12 Thread Robert Milasan
On Tue, 12 Feb 2013 14:57:28 +0100 "Kay Sievers" wrote: > > Btw, you should use a different mailer for sending patches, or attach > them; this seems all mangled and would not apply. > > Kay > OK, as you wish and yes I noticed only after I sent the patch :) --

[systemd-devel] [PATCH] udev: don't create symlink or rename if it already exists

2013-02-12 Thread Robert Milasan
slink); +if (err != 0) { +log_error("rename '%s' '%s' failed: %m\n", slink_tmp, slink); + unlink(slink_tmp); +} } exit: return err; -- 1.7.7 -- Robert Milasan L3 Suppo

Re: [systemd-devel] usb_id gets bogus serial and makes a mess

2013-02-10 Thread Robert Milasan
On Thu, 7 Feb 2013 15:52:20 +0100 "Robert Milasan" wrote: > Hi, seems that using some strange usb devices with really bogus serial > numbers usb_id creates links with junk strings in it: > > /dev/disk/by-id/usb-TSSTcorp_BDDVDW_SE-506AB_㡒䍌䜶䉗ぁㄴ㌴†ँ-0:0 > > Initially wa

Re: [systemd-devel] usb_id gets bogus serial and makes a mess

2013-02-07 Thread Robert Milasan
On Thu, 07 Feb 2013 16:32:55 -0300 "Cristian Rodríguez" wrote: > El 07/02/13 11:52, Robert Milasan escribió: > > Hi, seems that using some strange usb devices with really bogus > > serial numbers usb_id creates links with junk strings in it: > > > > > Cou

[systemd-devel] usb_id gets bogus serial and makes a mess

2013-02-07 Thread Robert Milasan
) continue; else return false; } return true; } Could be added to usb_id and then use it to validated serial_str and serial. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6F

Re: [systemd-devel] When and why was write_cd_rules and 75-cd-aliases-generator.rules where dropped?

2013-02-07 Thread Robert Milasan
e that Plus, most people don't know much about udev or systemd and how all works, so they will not know what to do and how to play a dvd, when vlc is showing what to do, but still is wrong, as the link is not there. -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) em

Re: [systemd-devel] When and why was write_cd_rules and 75-cd-aliases-generator.rules where dropped?

2013-02-07 Thread Robert Milasan
. > > Kay > Well thank you Kay, that clears some things and to be honest it does help, but I still am on the idea the a base static rules for the primary cd/dvd driver should exists, don't think that those rules would screw something up. Thanks! -- Robert Milasan L3 Support Engine

[systemd-devel] When and why was write_cd_rules and 75-cd-aliases-generator.rules where dropped?

2013-02-07 Thread Robert Milasan
NV{ID_CDROM_CD_RW}=="1", SYMLINK+="cdrw", OPTIONS+="link_priority=-100" +KERNEL=="sr0", ENV{ID_CDROM_DVD}=="1", SYMLINK+="dvd", OPTIONS+="link_priority=-100" +KERNEL=="sr0", ENV{ID_CDROM_DVD_RW}=="1", SYMLINK+="dvdrw

[systemd-devel] Typos in CODING_STYLE

2013-01-29 Thread Robert Milasan
locks when we those lookups" is it me, or its just wrong? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C 1909 6D1A ___ systemd-devel mailing li

Re: [systemd-devel] Counting mechanism in udev rules

2012-12-14 Thread Robert Milasan
On Fri, 14 Dec 2012 11:30:05 +0100 "Kay Sievers" wrote: > On Fri, Dec 14, 2012 at 9:11 AM, Robert Milasan > wrote: > > Is there some kind of a counting mechanism which can be used in a > > udev rule? > > > > I got this rule: > > > > AC

[systemd-devel] Counting mechanism in udev rules

2012-12-14 Thread Robert Milasan
rwxrwxrwx 1 root root 14 Dec 13 15:28 ttycons3 -> ../tty0.0.0503 Would this be possible in udev, if so what '%' option can I use? -- Robert Milasan L3 Support Engineer SUSE Linux (http://www.suse.com) email: rmila...@suse.com GPG fingerprint: B6FE F4A8 0FA3 3040 3402 6FE7 2F64 167C

[systemd-devel] Supermicro X8ST3 KVM-over-IP keyboard doesn't work with the existing rule in 42-usb-hid-pm.rules

2012-12-06 Thread Robert Milasan
", SUBSYSTEM=="usb", ATTR{idVendor}=="046b", ATTR{idProduct}=="ff10", TEST=="power/control", ATTR{power/control}="auto" - # # Catch-all for Avocent HID devices. Keyed off interface in order to only # trigger on HID class devices. Reference bug

Re: [systemd-devel] systemd-udev 195 OOM

2012-11-28 Thread Robert Milasan
On Mon, 26 Nov 2012 11:20:54 +0100 "Robert Milasan" wrote: > Hello, > under some circumstance udev seems to create a huge amount of > children slowly ending up in OOM. > > How to reproduce: > # udevadm control --log-priority=debug > # echo 3 >/proc/sys/vm/d

[systemd-devel] [PATCH] allow udev to correctly handle 'change' after device has disappeared

2012-11-08 Thread Robert Milasan
f (event->dev_db != NULL) { + udev_device_set_subsystem(event->dev_db, + udev_device_get_subsystem(dev)); udev_device_read_db(event->dev_db, NULL); udev_device_set_info_loaded(event->dev_db); -- 1.7.7 -- Robert Milasan L3 Suppor