Giter Site home page Giter Site logo

The API changed for ATX about pikvm-cli HOT 4 OPEN

mastier avatar mastier commented on June 4, 2024
The API changed for ATX

from pikvm-cli.

Comments (4)

mastier avatar mastier commented on June 4, 2024

Ok, sorry, the above was actually different endpoint (click ATX button),
while the pikvm-cli uses set ATX power
but weirdly just running curl works

$  curl -X POST -k -u 'admin:<password>' https://127.0.0.1/api/atx/power?action=on
{
    "ok": true,
    "result": {}

from pikvm-cli.

lysyi3m avatar lysyi3m commented on June 4, 2024

@mastier I hate to be that "but it works for me" person, but-- it works for me.

Anyway, thanks for reporting! I gonna run couple more tests on different pikvm versions later this week. So far, based on their docs, REST API didn't changed, but we will see

from pikvm-cli.

mastier avatar mastier commented on June 4, 2024

@lysyi3m Have you got it up-to-date?

$ pacman -Ss kvmd
pikvm/kvmd 3.284-1 [installed]
    The main PiKVM daemon

from pikvm-cli.

lysyi3m avatar lysyi3m commented on June 4, 2024

@mastier just upgraded to the latest-latest one. here's the single session:

quirinus ~ % pikvm-cli atx status
{
  "ok": true,
  "result": {
    "busy": false,
    "enabled": true,
    "leds": {
      "hdd": false,
      "power": false
    }
  }
}
quirinus ~ % pikvm-cli atx on    
{
  "ok": true,
  "result": {}
}
quirinus ~ % ssh root@carna 
         _____ _  _  ____      ____  __
        |  __ (_)| |/ /\ \    / /  \/  |
        | |__) | | ' /  \ \  / /| \  / |
        |  ___/ ||  <    \ \/ / | |\/| |
        | |   | || . \    \  /  | |  | |
        |_|   |_||_|\_\    \/   |_|  |_|

    Welcome to Pi-KVM - Open Source IP-KVM based on Raspberry Pi
    ____________________________________________________________________________

    The root filesystem of Pi-KVM is mounted in read-only mode by default.
    Use command "rw" to remount it in the RW-mode and "ro" to switch it back.

    To prevent kernel messages from printing to the terminal use "dmesg -n 1".

    To change KVM password use command "kvmd-htpasswd set admin".

    Useful links:
      * https://pikvm.org
      * https://docs.pikvm.org
      * https://wiki.archlinux.org/title/systemd-networkd

[root@carna ~]# pacman -Ss kvmd
pikvm/kvmd 3.287-1 [installed]
    The main PiKVM daemon

from pikvm-cli.

Related Issues (1)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.