Hi Ghee,
Even when I try adding the patch to the hal.conf I still get the service in 
maintenance, I disable, re-enable, clear and refresh the service and continues 
to be in maintenance. Look at my hal.conf. 

-------------------------------------------------------------------------------------------------------------------------------------
<!DOCTYPE busconfig PUBLIC
 "-//freedesktop//DTD D-BUS Bus Configuration 1.0//EN"
 "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd";>
<busconfig>

  <!-- This configuration file specifies the required security policies
       for the HAL to work. -->

  <!-- Only root or user daemon can own the HAL service -->
  <policy user="daemon">
    <allow own="org.freedesktop.Hal"/>
  </policy>
  <policy user="root">
    <allow own="org.freedesktop.Hal"/>
  </policy>

  <policy context="default">
    <!-- Allow anyone to invoke methods on the Manager and Device interfaces -->
    <allow send_interface="org.freedesktop.Hal.Manager"
           send_destination="org.freedesktop.Hal"/>
    <allow send_interface="org.freedesktop.Hal.Device"
           send_destination="org.freedesktop.Hal"/>
    <allow send_interface="org.freedesktop.DBus.Introspectable"
           send_destination="org.freedesktop.Hal"/>

    <!-- These interfaces use RBAC, should not block access at DBus level -->
    <allow send_interface="org.freedesktop.Hal.Device.SystemPowerManagement"
           send_destination="org.freedesktop.Hal"/>
    <allow send_interface="org.freedesktop.Hal.Device.VideoAdapterPM"
           send_destination="org.freedesktop.Hal"/>
    <allow send_interface="org.freedesktop.Hal.Device.NetworkDiscovery"
           send_destination="org.freedesktop.Hal"/>
    <allow send_interface="org.freedesktop.Hal.Device.LaptopPanel"
           send_destination="org.freedesktop.Hal"/>
    <allow send_interface="org.freedesktop.Hal.Device.CPUFreq"
           send_destination="org.freedesktop.Hal"/>
  </policy>

  <!-- Default policy for the exported interfaces -->
  <policy context="default">
    <deny send_interface="org.freedesktop.Hal.Device.Volume"
          send_destination="org.freedesktop.Hal"/>
    <deny send_interface="org.freedesktop.Hal.Device.Storage"
          send_destination="org.freedesktop.Hal"/>
  </policy>

  <!-- This will not work if logindevperm is not enabled -->
  <policy at_console="true">
    <allow send_interface="org.freedesktop.Hal.Device.Volume"
           send_destination="org.freedesktop.Hal"/>
    <allow send_interface="org.freedesktop.Hal.Device.Storage"
           send_destination="org.freedesktop.Hal"/>
  </policy>

  <!-- You can change this to a more suitable user, or make per-group -->
  <policy user="0">
    <allow send_interface="org.freedesktop.Hal.Device.Volume"
           send_destination="org.freedesktop.Hal"/>
    <allow send_interface="org.freedesktop.Hal.Device.Storage"
           send_destination="org.freedesktop.Hal"/>
  </policy>

</busconfig>
--------------------------------------------------------------------------------------------------------------------------------------

> This is not 6883815, but
> 6939210 printers:snmp in maintenance:
> org.freedesktop.DBus.Error.AccessDenied Fix integrated into build
> 141.
>
> -Ghee
>
> On 06/ 2/10 04:45 AM, Norm Jacobs wrote:
>>
>>
>> This looks remarkably like bug
>> 6883815 device-discovery/printers:snmp always goes into
>>
>>> maintenance
>>>
>>
>> which has the following workaround
>> # pfexec pkg install SUNWnet-snmp-core
> # pfexec patch -b /etc/dbus-1/system.d/hal.conf <<EOF ---
> hal.conf.orig    Sun Sep  6 00:41:31 2009 +++ hal.conf    Sun Sep 
> 6 00:49:33 2009 @@ -32,6 +32,8 @@
>            send_destination="org.freedesktop.Hal"/>      <allow
> send_interface="org.freedesktop.Hal.Device.CPUFreq"            
> send_destination="org.freedesktop.Hal"/> +    <allow
>
>>> send_interface="org.freedesktop.Hal.Device.NetworkDiscovery"
>>>
> +           send_destination="org.freedesktop.Hal"/>    </policy>  
>   <!-- Default policy for the exported interfaces --> EOF
>
>
>> If you are using CUPS as your default print service or don't care
>> about network attached printer discovery under LP, you can just
>> turn off the "printers:snmp" service.
>>
>
>    -Norm
>
>
> On 06/ 1/10 10:15 PM, Lisandro Grullon wrote:
>
>>>
>>> Dear all,
> I am having a problem getting my snmp service online, it keeps
>
>>> appearing in maintenance even when I restart and stop it. I
>>> can't figure out what it is, see my log. Please advise. Thank
>>> you.
>>>
>
> --------------------------------------------------------------------
> --------------------------------------------------------------------
> --------------------------------------------------------------------
> ---------------------------------------------------
> [ Jun  1 22:45:56 Enabled. ]
> [ Jun  1 22:46:23 Executing start method
>>> ("/lib/svc/method/svc-network-discovery start snmp"). ]
>>>
> /usr/bin/dbus-send --system --print-reply --dest=org.freedesktop.Hal
>
>>> --type=method_call
>>> /org/freedesktop/Hal/devices/network_attached
>>> org.freedesktop.Hal.Device.NetworkDiscovery.EnablePrinterScanningViaSN
>>> MP int32:60 string:public string:0.0.0.0
>>>
> Error org.freedesktop.DBus.Error.AccessDenied: Rejected send
> message, 1
>
>>> matched rules; type="method_call", sender=":1.3" (uid=0 pid=569
>>> comm="")
>>> interface="org.freedesktop.Hal.Device.NetworkDiscovery"
>>> member="EnablePrinterScanningViaSNMP" error name="(unset)"
>>> requested_reply=0 destination="org.freedesktop.Hal" (uid=0
>>> pid=508 comm=""))
>>>
> [ Jun  1 22:46:23 Method "start" exited with status 1. ] [ Jun  1
> 22:46:23 Executing start method
>
>>> ("/lib/svc/method/svc-network-discovery start snmp"). ]
>>>
> /usr/bin/dbus-send --system --print-reply --dest=org.freedesktop.Hal
>
>>> --type=method_call
>>> /org/freedesktop/Hal/devices/network_attached
>>> org.freedesktop.Hal.Device.NetworkDiscovery.EnablePrinterScanningViaSN
>>> MP int32:60 string:public string:0.0.0.0
>>>
> Error org.freedesktop.DBus.Error.AccessDenied: Rejected send
> message, 1
>
>>> matched rules; type="method_call", sender=":1.5" (uid=0 pid=577
>>> comm="")
>>> interface="org.freedesktop.Hal.Device.NetworkDiscovery"
>>> member="EnablePrinterScanningViaSNMP" error name="(unset)"
>>> requested_reply=0 destination="org.freedesktop.Hal" (uid=0
>>> pid=508 comm=""))
>>>
> [ Jun  1 22:46:23 Method "start" exited with status 1. ] [ Jun  1
> 22:46:23 Executing start method
>
>>> ("/lib/svc/method/svc-network-discovery start snmp"). ]
>>>
> /usr/bin/dbus-send --system --print-reply --dest=org.freedesktop.Hal
>
>>> --type=method_call
>>> /org/freedesktop/Hal/devices/network_attached
>>> org.freedesktop.Hal.Device.NetworkDiscovery.EnablePrinterScanningViaSN
>>> MP int32:60 string:public string:0.0.0.0
>>>
> Error org.freedesktop.DBus.Error.AccessDenied: Rejected send
> message, 1
>
>>> matched rules; type="method_call", sender=":1.6" (uid=0 pid=582
>>> comm="")
>>> interface="org.freedesktop.Hal.Device.NetworkDiscovery"
>>> member="EnablePrinterScanningViaSNMP" error name="(unset)"
>>> requested_reply=0 destination="org.freedesktop.Hal" (uid=0
>>> pid=508 comm=""))
>>>
> [ Jun  1 22:46:23 Method "start" exited with status 1. ]
>
> --------------------------------------------------------------------
> --------------------------------------------------------------------
> --------------------------------------------------------------------
> -----------------------------------------------------
>
>>> _______________________________________________ opensolaris-
>>> discuss mailing list opensolaris-discuss@opensolaris.org
>>
>>
>> _______________________________________________
>> opensolaris-discuss mailing list
>> opensolaris-discuss@opensolaris.org
_______________________________________________
opensolaris-discuss mailing list
opensolaris-discuss@opensolaris.org

Reply via email to