udev and systemd socket activation

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Just a heads up,
udev -git has new systemd socket/service files that will work only
with current systemd -git. Older systemd versions with this version of
udev will not properly boot up!

The new udev.socket file will instruct systemd to bind the udev
control socket and the netlink uevent socket, and let systemd
auto-start udevd when any events arrive.

It looks like this:
  # udevd runs
  $ pidof udevd
  4544 4543 4401

  # kill it
  $ udevadm control --exit
  $ pidof udevd

  # trigger any device event
  $ echo change > /sys/class/mem/null/uevent

  # udevd is back and has handled this event
  $ pidof udevd
  4624 4623

This will enable us in the future to upgrade udev on the running
system without missing any event. Even without a running udevd, all
events will be queued up in the still open socket in pid 1.

Note: during package upgrade any incoming packet from the kernel would
start udevd. To prevent that, the udev socket needs to be stopped
during that window. Or in case a seamless upgrade is wanted, the
udev.service needs to be masked while the udev files are replaced on
disk. After unmasking the udev.service, the next incoming or already
queued events will start the daemon automatically.

Kay
--
To unsubscribe from this list: send the line "unsubscribe linux-hotplug" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html


[Index of Archives]     [Linux Kernel]     [Linux DVB]     [Asterisk Internet PBX]     [DCCP]     [Netdev]     [X.org]     [Util Linux NG]     [Fedora Women]     [ALSA Devel]     [Linux USB]

  Powered by Linux