Why additional hal-addon processes continually builds up on the server?

Solution Verified - Updated -

Issue

  • Multiple instances of hald-addon-keyboard found running on the system.
# /bin/ps -ef | grep hald-addon | grep -v grep
68         505     1  0 11:57 ?        00:00:00 hald-addon-acpi: listening on acpid socket /var/run/acpid.socket
68         512     1  0 11:57 ?        00:00:00 hald-addon-keyboard: listening on /dev/input/event2
68         516     1  0 11:57 ?        00:00:00 hald-addon-keyboard: listening on /dev/input/event1
68         520     1  0 11:57 ?        00:00:00 hald-addon-keyboard: listening on /dev/input/event0
68         562     1  0 11:57 ?        00:00:00 hald-addon-acpi: listening on acpid socket /var/run/acpid.socket
68         569     1  0 11:57 ?        00:00:00 hald-addon-keyboard: listening on /dev/input/event2
68         573     1  0 11:57 ?        00:00:00 hald-addon-keyboard: listening on /dev/input/event1
68         577     1  0 11:57 ?        00:00:00 hald-addon-keyboard: listening on /dev/input/event0
68         659     1  0 11:57 ?        00:00:00 hald-addon-acpi: listening on acpid socket /var/run/acpid.socket
.....
  • Excerpt from /var/log/messages, that when they come out seem to spawn the additional hal-addon processes:
Nov  9 11:57:03 xxxxx  kernel: sdf: assuming drive cache: write through
Nov  9 11:57:03 xxxxx  kernel: SCSI device sdf: 2112 512-byte hdwr sectors (1 MB)
Nov  9 11:57:03 xxxxx  kernel: sdf: Write Protect is off
Nov  9 11:57:03 xxxxx  kernel: sdf: assuming drive cache: write through
Nov  9 11:57:03 xxxxx  kernel:  sdf:
Nov  9 11:57:03 xxxxx  kernel: sd 3594:0:0:0: Attached scsi removable disk sdf
Nov  9 11:57:03 xxxxx  kernel: sd 3594:0:0:0: Attached scsi generic sg8 type 0
Nov  9 11:57:06 xxxxx  kernel: usb 2-3: USB disconnect, address 63
Nov  9 11:57:09 xxxxx  kernel: usb 2-3: new high speed USB device using ehci_hcd and address 64
Nov  9 11:57:09 xxxxx  kernel: usb 2-3: configuration #1 chosen from 1 choice
Nov  9 11:57:09 xxxxx  kernel: scsi3595 : SCSI emulation for USB Mass Storage devices
Nov  9 11:57:14 xxxxx  kernel:   Vendor: iDRAC     Model: SECUPD            Rev: 0323
Nov  9 11:57:14 xxxxx  kernel:   Type:   Direct-Access                      ANSI SCSI revision: 00
Nov  9 11:57:14 xxxxx  kernel: SCSI device sdf: 2112 512-byte hdwr sectors (1 MB)
Nov  9 11:57:14 xxxxx  kernel: sdf: Write Protect is off
Nov  9 11:57:14 xxxxx  kernel: sdf: assuming drive cache: write through
Nov  9 11:57:14 xxxxx  kernel: SCSI device sdf: 2112 512-byte hdwr sectors (1 MB)
Nov  9 11:57:14 xxxxx  kernel: sdf: Write Protect is off
Nov  9 11:57:14 xxxxx  kernel: sdf: assuming drive cache: write through
Nov  9 11:57:14 xxxxx  kernel:  sdf:
Nov  9 11:57:14 xxxxx  kernel: sd 3595:0:0:0: Attached scsi removable disk sdf
Nov  9 11:57:14 xxxxx  kernel: sd 3595:0:0:0: Attached scsi generic sg8 type 0
Nov  9 11:57:17 xxxxx  kernel: usb 2-3: USB disconnect, address 64
Nov  9 11:57:45 xxxxx  Server Administrator: Storage Service EventID: 2095  SCSI sense data Sense key:  5 Sense code: 24 Sense qualifier:  0:  Enclosure 0:0 Controller 0, Connector 0
Nov  9 11:57:51 xxxxx  kernel: bnx2 0000:01:00.1: eth5: using MSIX
Nov  9 11:57:51 xxxxx  kernel: ADDRCONF(NETDEV_UP): eth5: link is not ready
Nov  9 11:57:52 xxxxx  kernel: bnx2 0000:01:00.1: eth5: using MSIX
Nov  9 11:57:52 xxxxx  kernel: ADDRCONF(NETDEV_UP): eth5: link is not ready

Environment

  • Red Hat Enterprise Linux 5
  • hal

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content