search for: hid_lookup_path

Displaying 16 results from an estimated 16 matches for "hid_lookup_path".

2009 Mar 13
7
Weird Load and Battery Temp Readings
I've acquired and installed NUT 2.4.1 on a D-Link DNS323 NAS. With exception of Load and Battery Temp readings all works well. A upsc ups at localhost command returns; battery.charge: 100 battery.charge.low: 10 battery.charge.warning: 50 battery.date: 2001/09/25 battery.mfr.date: 2008/06/05 battery.runtime: 2122 battery.runtime.low: 120 battery.temperature: 3022999999999998800 battery.type:
2015 Mar 13
0
Problems with NUT 2.7.2 on CentOS 7 and using the Mini-Box OpenUPS
...se ?broken pipe? messages : > > 0.419974 Entering libusb_get_report > 0.421967 Report[get]: (4 bytes) => 60 c4 ff 3b > 0.422056 PhyMax = 0, PhyMin = 0, LogMax = 16777215, LogMin = 0 > 0.422069 Unit = 00001001, UnitExp = 0 > 0.422080 Exponent = 0 > 0.422093 hid_lookup_path: 00840004 -> UPS > 0.422107 hid_lookup_path: 00840024 -> PowerSummary > 0.422121 hid_lookup_path: 00850068 -> RunTimeToEmpty > 0.422146 Path: UPS.PowerSummary.RunTimeToEmpty, Type: Feature, ReportID: > 0x60, Offset: 0, Size: 24, Value: 3.9321e+06 That looks like a ca...
2017 May 11
4
APC Back-UPS XS 1500G says "No battery"
I have a new-ish APC Back-UPS XS 1500G connected via USB. It's giving me a "ups.alarm: No battery installed!" error. I also installed and configured apcupsd to give that a try and it's giving me the same error. I suspect this is a driver problem because while NUT claims the battery isn't plugged in, it's giving me battery runtime/charge info. Both can't be valid
2015 Mar 13
3
Problems with NUT 2.7.2 on CentOS 7 and using the Mini-Box OpenUPS
I?m a new user of NUT and the OpenUPS - in the past I?ve used APC hardware and apcupsd on Centos 6. I?ve built NUT 2.7.2 from source but used the OpenUPS HID driver v0.4 that?s in github. I?m using firmware version 1.5 on the openups which is the latest published version; I?ve also tried 1.7 which Mini-box sent to me but reverted to the published version. Their support seems a bit slow! I?ve got
2017 May 12
0
APC Back-UPS XS 1500G says "No battery"
...nt. This lets me do a "zgrep" on previous logs to find similarities. If logs come in as Zip files, or inline, it certainly isn't the end of the world, but it lengthens the search. </soapbox> This seems to be the source of the "no battery" alarm: > 0.571436 hid_lookup_path: 00840004 -> UPS > 0.571438 hid_lookup_path: 00840024 -> PowerSummary > 0.571440 hid_lookup_path: 00840002 -> PresentStatus > 0.571443 hid_lookup_path: 008500d1 -> BatteryPresent > 0.571446 Path: UPS.PowerSummary.PresentStatus.BatteryPresent,...
2013 Apr 28
0
PowerCOM BNT-1000AP HID instant commands patch
...shows only two instant commands: beeper.toggle - Toggle the UPS beeper -- not working test.battery.start.quick - Start a quick battery test -- works ok. No load and shutdown commands. Trying svn trunk version, with the same results. Debug output shows the problem: 0.035558 hid_lookup_path: 00840004 -> UPS 0.035569 hid_lookup_path: 00840024 -> PowerSummary 0.035580 hid_lookup_path: 00ff0057 -> not found in lookup table ..skip.. 0.036073 hid_lookup_path: 00840004 -> UPS 0.036084 hid_lookup_path: 00840024 -> PowerSummary 0.036095 hid_...
2014 May 29
0
Resetting replace battery status on Pulsar 1500
...Path: UPS.PowerSummary.PresentStatus.NeedReplacement, Type: Feature, ReportID: 0x02, Offset: 8, Size: 8, Value: 0 32.407367 hu_find_infoval: found !replacebatt (value: 0) 32.407369 process_boolean_info: !replacebatt There is also this LCM (Life Cycle Monitoring) part: 22.677035 hid_lookup_path: 00840004 -> UPS 22.677037 hid_lookup_path: ffff0018 -> LCMSystem 22.677039 hid_lookup_path: ffff001a -> LCMAlarm 22.677045 hid_lookup_path: 00ff0001 -> not found in lookup table 22.677049 hid_lookup_path: 00840002 -> PresentStatus 22.677052 hid_lookup_p...
2014 May 29
2
Resetting replace battery status on Pulsar 1500
On 28 May 2014, at 21:59, Charles Lepple <clepple at gmail.com> wrote: >> What would log it? > > The driver. OK. >> I could try running the driver with debugging and see if that shows anything of interest. > > That should help. Unfortunately for non-debug operation, it appears that most of the usbhid-ups instcmd messages are buried at debug level 3 or 5. That
2017 Jan 19
1
PowerWalker VFI 2000 RT LCD
...Descriptor size = 27 0.061698 Report Descriptor: (27 bytes) => 06 a0 ff 09 04 a1 01 09 06 15 00 26 ff 00 0.061721 75 08 95 08 81 82 09 07 95 40 91 82 c0 0.061781 Using subdriver: EXPLORE HID 0.1 0.061785 Entering libusb_get_report 0.061939 Can't retrieve Report 00: Broken pipe 0.061944 hid_lookup_path: ffa00004 -> not found in lookup table 0.061954 hid_lookup_path: ffa00006 -> not found in lookup table 0.061962 Path: ffa00004.ffa00006, Type: Input, ReportID: 0x00, Offset: 0, Size: 8 0.061965 Entering libusb_get_report 0.062310 Can't retrieve Report 00: Broken pipe 0.062314 hid_loo...
2013 Dec 21
0
Generic UPS driver
...B HID PDC.) In this thread (which I assume from the name is an equivalent device): http://openbsd.7691.n7.nabble.com/general-question-about-usb-stack-and-ups-td234700.html it looks like there are just two 8-byte reports, one to the UPS (Type: Output), and one back to the PC. 0.040766 hid_lookup_path: ffa00001 -> not found in lookup table 0.040781 hid_lookup_path: ffa00003 -> not found in lookup table 0.040796 Path: ffa00001.ffa00003, Type: Input, ReportID: 0x00, Offset: 0, Size: 8 0.040810 Entering libusb_get_report 0.041661 libusb_get_report: Input/ou...
2009 Sep 20
2
TrippLite Eco Series UPS
I purchased a TrippLite ECO550UPS from Amazon a few days ago thinking I was going to use it for my Windows Media Center HTPC. I've since changed my mind and decided to use Mythbuntu but it I can't get my UPS working with nut. I've tried all of the tripplite drivers and the usbhid-ups driver. The tripplite_usb and usbhid_ups output is listed below. The tripplite and tripplitesu drivers
2014 Oct 10
1
Return on experience with an Emerson/Liebert GXT3
...t; If so, they are not reporting the presence of such a battery: > >???? 0.428188??? Report[buf]: (2 bytes) => 0c 05 >???? 0.428215??? PhyMax = 0, PhyMin = 0, LogMax = 1, LogMin = 0 >???? 0.428240??? Unit = 00000000, UnitExp = 0 >???? 0.428264??? Exponent = 0 >???? 0.428290??? hid_lookup_path: 00840004 -> UPS >???? 0.428316??? hid_lookup_path: 00840024 -> PowerSummary >???? 0.428344??? hid_lookup_path: 008500d1 -> BatteryPresent >???? 0.428373??? Path: UPS.PowerSummary.BatteryPresent, Type: Input, ReportID: 0x0c, Offset: 4, Size: 1, Value: 0 > Yes the presence of...
2013 Dec 20
2
Generic UPS driver
Hi, I just bought a cheap UPS and apparently I'm hitting the same issue that's described here: http://comments.gmane.org/gmane.comp.monitoring.nut.user/6146 Mine is a different brand: "Kanji" which appears to be the argentinian dealler for some generic chinese manufacturer. My model is also 800VA and identified in the same way, so maybe is the same UPS under a different brand:
2023 Jan 13
1
battery.voltage Powercom Macan MRT-3000
...: 0.544555 [D4] Entering libusb_get_report 0.549533 [D3] Report[get]: (3 bytes) => 1a 02 15 0.549550 [D5] PhyMax = 0, PhyMin = 0, LogMax = 9216, LogMin = 2304 0.549561 [D5] Unit = 00000000, UnitExp = 0 0.549569 [D5] Exponent = 0 0.549576 [D5] hid_lookup_path: 00840004 -> UPS 0.549583 [D5] hid_lookup_path: 00840012 -> Battery 0.549591 [D5] hid_lookup_path: 00840030 -> Voltage 0.549603 [D1] Path: UPS.Battery.Voltage, Type: Feature, ReportID: 0x1a, Offset: 0, Size: 16, Value: 5378 Suggest me, please, how I can interpre...
2014 Oct 06
1
Return on experience with an Emerson/Liebert GXT3
Hi On 10/03/2014 03:42 PM, Charles Lepple wrote:> On Oct 3, 2014, at 7:50 AM, paul.chavent at fnac.net wrote: > > > This is what I was referring to (from the belkin-hid log): > >???? 1.325782??? Report[buf]: (5 bytes) => 05 53 00 48 00 >???? 1.325799??? Path: UPS.PowerSummary.ConfigVoltage, Type: Feature, ReportID: 0x05, Offset: 16, Size: 16, Value: 0 >????
2011 Feb 08
1
Plexus 800VA UPS on ReadyNAS Duo
...or: (32 bytes) => 06 a0 ff 09 01 a1 01 09 03 15 00 25 01 75 0.131964 08 95 08 81 02 09 04 15 00 25 01 75 08 95 08 91 02 c0 0.137816 Using subdriver: EXPLORE HID 0.1 0.141102 Entering libusb_get_report 0.148517 Can't retrieve Report 00: Broken pipe 0.152705 hid_lookup_path: ffa00001 -> not found in lookup table 0.156212 hid_lookup_path: ffa00003 -> not found in lookup table 0.159659 Path: ffa00001.ffa00003, Type: Input, ReportID: 0x00, Offset: 0, Size: 8 0.163026 Entering libusb_get_report 0.170641 Can't retrieve Report 00: Broke...