Package Details: asus-kbd-backlight 1.2-1

Git Clone URL: https://aur.archlinux.org/asus-kbd-backlight.git (read-only, click to copy)
Package Base: asus-kbd-backlight
Description: Helper for adjusting keyboard backlight brightness in Asus Zenbook UX31A and similar models
Upstream URL: https://wiki.archlinux.org/index.php/ASUS_Zenbook_Prime_UX31A#keyboard_backlight_script
Licenses: FDL1.3
Submitter: kyak
Maintainer: kyak
Last Packager: kyak
Votes: 10
Popularity: 0.000000
First Submitted: 2015-08-11 14:52 (UTC)
Last Updated: 2015-08-29 19:47 (UTC)

Dependencies (2)

Required by (0)

Sources (0)

Latest Comments

bzhb commented on 2015-11-29 13:04 (UTC) (edited on 2015-11-29 14:08 (UTC) by bzhb)

(edit: I mixed-up between keyboard backlight and screen backlight scripts...)

kyak commented on 2015-11-07 07:43 (UTC)

What problem did you have and what does Type=idle do?

tim92 commented on 2015-11-06 11:58 (UTC)

I don't know if anybody else had this problem but I had to modify the Service a little. The file is "/usr/lib/systemd/system/asus-kbd-backlight.service". My file looks like this: cat asus-kbd-backlight.service [Unit] Description=Allow user access to keyboard backlight After=systemd-udevd.service [Service] Type=idle ExecStart=/usr/bin/asus-kbd-backlight allowusers [Install] WantedBy=multi-user.target I just added Type=idle within the [Service] section. Or you can modify the PKGBUILD since the Author hardcoded both files there.