Re: [sane-devel] Cannot connect to my Fujitsu ScanSnap S1300i: connect_fd: could not open device: 3

2017-12-06 Thread Max Westen
Hi Louis,

Thanks, I do have only 'net' in the /etc/sane.d/dll.conf and only 'epjitsu'
in the /etc/scanbd/sane.d/dll.conf
Scanning using the button works (YAY!), but connecting via the net config
fails
logging gives me this when issuing a scanimage -L:

Dec 06 21:41:38 Luminox systemd[1]: Started Scanner button polling Service.
Dec 06 21:41:38 Luminox sudo[1550]: pam_unix(sudo:session): session closed
for user root
Dec 06 21:41:38 Luminox scanbd[1553]: /usr/sbin/scanbd: dbus match
type='signal',interface='org.freedesktop.Hal.Manager'
Dec 06 21:41:39 Luminox scanbd[1553]: /usr/sbin/scanbd: Not Primary Owner
(-1)
Dec 06 21:41:39 Luminox scanbd[1553]: /usr/sbin/scanbd: Name Error
(Connection ":1.208" is not allowed to own the service
"de.kmux.scanbd.server" due to security policies in the configuration file)
Dec 06 21:43:02 Luminox dbus-daemon[290]: [system] Activating via systemd:
service name='org.freedesktop.Avahi'
unit='dbus-org.freedesktop.Avahi.service' requested by ':1.211' (uid=1000
pid=1567 comm="scanimage -L ")
Dec 06 21:43:02 Luminox dbus-daemon[290]: [system] Activation via systemd
failed for unit 'dbus-org.freedesktop.Avahi.service': Unit
dbus-org.freedesktop.Avahi.service not found.
Dec 06 21:43:02 Luminox systemd[1]: Started Scanner Service ([::1]:60064).
Dec 06 21:43:02 Luminox scanbm[1570]: /usr/sbin/scanbm: dbus match
type='signal',interface='org.freedesktop.Hal.Manager'
Dec 06 21:43:02 Luminox dbus-daemon[290]: [system] Activating via systemd:
service name='de.kmux.scanbd.server'
unit='dbus-de.kmux.scanbd.server.service' requested by ':1.212' (uid=2
pid=1570 comm="/usr/sbin/scanbm -c /etc/scanbd/scanbd.conf ")
Dec 06 21:43:27 Luminox dbus-daemon[290]: [system] Failed to activate
service 'de.kmux.scanbd.server': timed out (service_start_timeout=25000ms)
Dec 06 21:43:27 Luminox saned[1571]: saned (AF-indep+IPv6) from
sane-backends 1.0.27 starting up
Dec 06 21:43:27 Luminox saned[1571]: check_host: access by remote host: ::1
Dec 06 21:43:27 Luminox saned[1571]: init: access granted to saned-user@::1
Dec 06 21:43:30 Luminox saned[1571]: saned exiting
Dec 06 21:43:30 Luminox dbus-daemon[290]: [system] Activating via systemd:
service name='de.kmux.scanbd.server'
unit='dbus-de.kmux.scanbd.server.service' requested by ':1.212' (uid=2
pid=1570 comm="/usr/sbin/scanbm -c /etc/scanbd/scanbd.conf ")
Dec 06 21:43:55 Luminox dbus-daemon[290]: [system] Failed to activate
service 'de.kmux.scanbd.server': timed out (service_start_timeout=25000ms)
-- 
sane-devel mailing list: sane-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/sane-devel
Unsubscribe: Send mail with subject "unsubscribe your_password"
 to sane-devel-requ...@lists.alioth.debian.org

Re: [sane-devel] Cannot connect to my Fujitsu ScanSnap S1300i: connect_fd: could not open device: 3

2017-12-06 Thread Louis Lagendijk
On Wed, 2017-12-06 at 12:35 +0100, Max Westen wrote:
> Mea culpa!
> 
> Found the culprit 
> SANE DID work. but I had scanbd installed too, so scanbd had the
> usb connection with sane and kept the device locked.
> I disabled scanbd, as I remembered installing that and that it might
> interfere with SANE... and so it did!
> 
> Sorry for having bothered you and thanks for the help!
> 
> Max
> 
Well, make sure scanbd and the sane backend have their own dll.conf
where scanbd uses the "normal" one (including the backend for your
scanner), and give the normal clients only see the net backend as you
normally would for saned.

Configure scanbd  to use the a separate directory where your copy the
relevant config for your backend and a dll.conf that is configured for
your backend. Remove all backends from the normal dll.conf (normally in
  /etc/saned.d) but the net backend

All frontends will then use net to connect to scanbd/saned that in its
turn connects to the scanner

BR, Louis


-- 
sane-devel mailing list: sane-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/sane-devel
Unsubscribe: Send mail with subject "unsubscribe your_password"
 to sane-devel-requ...@lists.alioth.debian.org


Re: [sane-devel] saned@service environment question

2017-12-06 Thread Louis Lagendijk
On Wed, 2017-12-06 at 20:27 +0900, Olaf Meeuwissen wrote:
> Hi,
> 
> Apologies for the belated reply.
> 
> ToddAndMargo writes:
> 
> > On 11/25/2017 01:09 AM, Olaf Meeuwissen wrote:
> > > Hi ToddAndMargo,
> > > 
> > > ToddAndMargo writes:
> > > 
> > > > Dear list,
> > > > 
> > > > In the man page, the script for saned@.service shows:
> > > 
> > > # OK, you are reading the documentation, just rather selectively
> > > ;-)
> > > 
> > > > Environment=SANE_CONFIG_DIR=/etc/sane.d
> > > > # If you need to debug your configuration uncomment the next
> > > > line and
> > > > # change it as appropriate to set the desired debug options
> > > > # Environment=SANE_DEBUG_DLL=255 SANE_DEBUG_BJNP=5
> > > > 
> > > > https://bugzilla.redhat.com/show_bug.cgi?id=1091566#c8
> > > > also adds:
> > > > 
> > > > #Environment=SANE_DEBUG_DLL=128 SANE_DEBUG_NET=128
> > > > 
> > > > Question:
> > > > Do you un-comment the all, or only uncomment one of them?
> > > 
> > > You add the SANE_DEBUG_* variables for the backends you want to
> > > debug.
> > > In your case, you probably want to look at least at
> > > SANE_DEBUG_DLL and
> > > SANE_DEBUG_NET and the backend that supports your particular
> > > scanner.
> > > 
> > > > Question:
> > > > 
> > > > Should it not be?
> > > > 
> > > > Environment=SANE_CONFIG_DIR=/etc/sane.d SANE_DEBUG_DLL=255
> > > > SANE_DEBUG_BJNP=5 SANE_DEBUG_NET=128
> > > > 
> > > > all run togther with spaces as the demlimier?
> > > 
> > > Please read the systemd documentation.  I vaguely seem to
> > > remember all
> > > the Environment "assignments" are run together by systemd,
> > > though.
> > > 
> > > # Disclaimer: I no longer use systemd.
> > > 
Yes, systemd concatenates multiple Environment statements, se for
example:
https://coreos.com/os/docs/latest/using-environment-variables-in-system
d-units.html
> > > > Questions:
> > > > 
> > > > What is
> > > > SANE_CONFIG_DIR=/etc/sane.d
> > > 
> > > An environment variable that tells the dll (and most other
> > > backends)
> > > where to look for their configuration.  See sane-dll(5).
> > > 
> > > > SANE_DEBUG_DLL=255
> > > > SANE_DEBUG_BJNP=5, and
> > > > SANE_DEBUG_NET=128
> > > 
> > > Environment variables that tell each of the backend how much to
> > > log.
> > > Larger values produce more output.  What and how much exactly
> > > differs
> > > between backends.
And please check man- for the details of a specific backend

BR, Louis

-- 
sane-devel mailing list: sane-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/sane-devel
Unsubscribe: Send mail with subject "unsubscribe your_password"
 to sane-devel-requ...@lists.alioth.debian.org


Re: [sane-devel] Cannot connect to my Fujitsu ScanSnap S1300i: connect_fd: could not open device: 3

2017-12-06 Thread Max Westen
Mea culpa!

Found the culprit
SANE DID work. but I had scanbd installed too, so scanbd had the usb
connection with sane and kept the device locked.
I disabled scanbd, as I remembered installing that and that it might
interfere with SANE... and so it did!

Sorry for having bothered you and thanks for the help!

Max
-- 
sane-devel mailing list: sane-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/sane-devel
Unsubscribe: Send mail with subject "unsubscribe your_password"
 to sane-devel-requ...@lists.alioth.debian.org

Re: [sane-devel] saned@service environment question

2017-12-06 Thread Olaf Meeuwissen
Hi,

Apologies for the belated reply.

ToddAndMargo writes:

> On 11/25/2017 01:09 AM, Olaf Meeuwissen wrote:
>> Hi ToddAndMargo,
>>
>> ToddAndMargo writes:
>>
>>> Dear list,
>>>
>>> In the man page, the script for saned@.service shows:
>>
>> # OK, you are reading the documentation, just rather selectively ;-)
>>
>>> Environment=SANE_CONFIG_DIR=/etc/sane.d
>>> # If you need to debug your configuration uncomment the next line and
>>> # change it as appropriate to set the desired debug options
>>> # Environment=SANE_DEBUG_DLL=255 SANE_DEBUG_BJNP=5
>>>
>>> https://bugzilla.redhat.com/show_bug.cgi?id=1091566#c8
>>> also adds:
>>>
>>> #Environment=SANE_DEBUG_DLL=128 SANE_DEBUG_NET=128
>>>
>>> Question:
>>> Do you un-comment the all, or only uncomment one of them?
>>
>> You add the SANE_DEBUG_* variables for the backends you want to debug.
>> In your case, you probably want to look at least at SANE_DEBUG_DLL and
>> SANE_DEBUG_NET and the backend that supports your particular scanner.
>>
>>> Question:
>>>
>>> Should it not be?
>>>
>>> Environment=SANE_CONFIG_DIR=/etc/sane.d SANE_DEBUG_DLL=255
>>> SANE_DEBUG_BJNP=5 SANE_DEBUG_NET=128
>>>
>>> all run togther with spaces as the demlimier?
>>
>> Please read the systemd documentation.  I vaguely seem to remember all
>> the Environment "assignments" are run together by systemd, though.
>>
>> # Disclaimer: I no longer use systemd.
>>
>>> Questions:
>>>
>>> What is
>>> SANE_CONFIG_DIR=/etc/sane.d
>>
>> An environment variable that tells the dll (and most other backends)
>> where to look for their configuration.  See sane-dll(5).
>>
>>> SANE_DEBUG_DLL=255
>>> SANE_DEBUG_BJNP=5, and
>>> SANE_DEBUG_NET=128
>>
>> Environment variables that tell each of the backend how much to log.
>> Larger values produce more output.  What and how much exactly differs
>> between backends.
>>
>> Hope this helps,
>
> Not really, but thank you for trying.
>
> What systemd documentation are you speaking of?

The documentation you get from `man systemd` and what it lists in the
SEE ALSO section.

Hope this helps,
--
Olaf Meeuwissen, LPIC-2FSF Associate Member since 2004-01-27
 GnuPG key: F84A2DD9/B3C0 2F47 EA19 64F4 9F13  F43E B8A4 A88A F84A 2DD9
 Support Free Softwarehttps://my.fsf.org/donate
 Join the Free Software Foundation  https://my.fsf.org/join

-- 
sane-devel mailing list: sane-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/sane-devel
Unsubscribe: Send mail with subject "unsubscribe your_password"
 to sane-devel-requ...@lists.alioth.debian.org