[sane-devel] [Solved] Remote scanners stopped working after upgrade to Ubuntu 16.04

Jörn-Ingo Weigert jiweigert at gmail.com
Tue May 3 00:36:21 UTC 2016


Thanks Daniel,

maybe that was the only thing I had to do, I don't know yet anymore.
I tried first enabling the service with systemctl enable saned.service
assuming that it is a service ( in the background ) but with no luck just
getting the message that saned is masked.
I must stated it doesn't come in mind that I had to enable saned.socket
instead.

Well it's running now again, but it is truly a bad experience to get thrown
in cold water through the update from 14.04 -> 16.04 LTS and have to handle
a completely new init system. :/
Took a lot of time and emptied my coffee box.

Kind regards,

Ingo Weigert
Am 02.05.2016 13:35 schrieb "Daniel Curran-Dickinson" <
daniel at daniel.thecshore.com>:

> On 16-05-01 02:57 PM, Jörn-Ingo Weigert wrote:
> > Well, my impression is that this is to 99% a result of the guys at
> > Ubuntu cause they ignored the fact of an enabled running saned service,
> > indicated through RUN=yes option and a
> > Tending misleading configuration hint in the saned(8) man page, there
> > the near distance of a SysV Init and a  systemd supported saned-config
> > option.
> >
> > though it should be clear that the saned should be started through
> > systemctl command but this info is missing in the man page and I suggest
> > that that info should be noted in the saned(8) man page within the
> > systemd section.
> >
> > There was a related bug report on Debian bug tracker which lead me to
> > the right solution at the end..
>
> If it told you edit files, then the person contributing that answer was
> in fact incorrect.  As stated in my last email all that is required is:
>
> systemctl enable saned.socket
>
> (as root)
>
> Regards,
>
> Daniel
> >
> > Kind regards
> >
> > Ingo Weigert
> >
> > Am 01.05.2016 19:45 schrieb "m. allan noah" <kitno455 at gmail.com
> > <mailto:kitno455 at gmail.com>>:
> >
> >     Thanks for the info. I'm not sure how much of this configuration
> comes
> >     with sane-backends, and how much is provided by the distro. Perhaps
> >     you could also ask the distro about it?
> >
> >     allan
> >
> >     On Sun, May 1, 2016 at 12:59 PM, Jörn-Ingo Weigert
> >     <jiweigert at gmail.com <mailto:jiweigert at gmail.com>> wrote:
> >     > Info for all who are affected that saned stopped working after
> >     upgrade to
> >     > Ubuntu 16.04 with using systemd (which is default in Ubuntu 16.04)
> >     >
> >     > The problem is that saned stopped working after upgrade, cause the
> >     > saned.service is indicated as "marked" when you try to start it
> via:
> >     >
> >     > `sudo service saned start´ or `systemctl start saned.service´.
> >     >
> >     > The solution was to modify the related systemd files as the
> >     > delivered/generated files in the sane-utils package did not the
> >     job right.
> >     >
> >     > 1. Check that the RUN option in file /etc/default/saned is set to
> >     RUN=no (As
> >     > we dont use systemd AND NOT SysV Init!!)
> >     >
> >     > 2. I deleted the file /lib/systemd/system/saned.service as it was
> >     linked to
> >     > /dev/null (why?)
> >     >
> >     > 3. The file /lib/systemd/system/saned.socket should have this
> >     (unmodified)
> >     > content:
> >     >
> >     > [Unit]
> >     > Description=saned incoming socket
> >     >
> >     > [Socket]
> >     > ListenStream=6566
> >     > Accept=yes
> >     > MaxConnections=1
> >     >
> >     > [Install]
> >     > WantedBy=sockets.target
> >     >
> >     > 4. The content of the file /lib/systemd/system/saned at .service
> >     should be
> >     > changed to:
> >     >
> >     > [Unit]
> >     > Description=Scanner Service
> >     > Requires=saned.socket
> >     >
> >     > [Service]
> >     > ExecStart=/usr/sbin/saned
> >     > User=saned
> >     > Group=saned
> >     > StandardInput=null
> >     > StandardOutput=syslog
> >     > StandardError=syslog
> >     > Environment=SANE_CONFIG_DIR=/etc/sane.d
> >     > # Environment=SANE_CONFIG_DIR=/etc/sane.d SANE_DEBUG_DLL=255
> >     >
> >     > [Install]
> >     > Also=saned.socket
> >     >
> >     > Where "StandardInput" should be set to "StandardInput=null"
> >     >
> >     > 5. To start saned on bootup use the command:
> >     >
> >     > `systemctl enable saned at .service´
> >     >
> >     > 6. Check in /etc/sane.d/net.conf if "connect_timeout=60" is not
> >     commented
> >     > out and localhost / your servers ipadress is listed to check via
> >     > [simple-scan | xsane | scanimage -L] on the server, that the
> >     scanner is
> >     > available after a REBOOT.
> >     >
> >     > 7. Check if your client-ipadresses / -FQDN are listed in
> >     > /etc/sane.d/saned.conf otherwise they are not allowed to connect!
> >     >
> >     > 8. Check if the appropriate backend is enabled in
> >     /etc/sane.d/dll.conf for
> >     > your scanner-model
> >     >
> >     > 9. Follow the hints about the permissions you may have to set to
> the
> >     > usb-device / inside the udev-file:
> >     /lib/udev/rules.d/40-libsane.rules .
> >     >
> >     > 10. If you can scan successfully local on your server / pc  with
> >     one of the
> >     > scanner frontends then press your thumbs and reboot your server /
> pc
> >     >
> >     > 11. After reboot, `scanimage -L´ should list the USB-device
> >     > (usb:usbport:xxx) and the provided network device
> >     > (net:<ip>:<device_serial_number>) for your scanner
> >     >
> >     > Check with `systemctl status saned.socket´ and `systemctl status
> >     > saned at .service´ if both are active/ready.
> >     >
> >     >
> >     > Now you should be able to scan remotly again
> >     >
> >     > Hope this little advises help someone.
> >     >
> >     > Ingo Weigert
> >     >
> >     > --
> >     > sane-devel mailing list: sane-devel at lists.alioth.debian.org
> >     <mailto:sane-devel at lists.alioth.debian.org>
> >     > http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/sane-devel
> >     > Unsubscribe: Send mail with subject "unsubscribe your_password"
> >     >              to sane-devel-request at lists.alioth.debian.org
> >     <mailto:sane-devel-request at lists.alioth.debian.org>
> >
> >
> >
> >     --
> >     "well, I stand up next to a mountain- and I chop it down with the
> edge
> >     of my hand"
> >
> >
> >
>
> --
> sane-devel mailing list: sane-devel at lists.alioth.debian.org
> http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/sane-devel
> Unsubscribe: Send mail with subject "unsubscribe your_password"
>              to sane-devel-request at lists.alioth.debian.org
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.alioth.debian.org/pipermail/sane-devel/attachments/20160503/3decac77/attachment.html>


More information about the sane-devel mailing list