Alkis Georgopoulos wrote:
> Στις 05-07-2011, ημέρα Τρι, και ώρα 21:36 +0200, ο/η Frank Lienhard
> έγραψε:
>   
>> My client boots (with a kernel image from rom-o-matic), I get a login 
>> screen.
>> But no user is able to log in.
>>     
>
> 1) Check /var/log/auth.log on your server. Do you see a login attempt
> for the user trying to login on the client? Is it a successful or a
> failed one?
>
>   
from this (/var/log/auth.log):

-----------------snipp---------------
Jul  5 22:09:07 leviathan sshd[4738]: PAM adding faulty module: 
/lib/security/pam_ldap.so
Jul  5 22:09:07 leviathan sshd[4738]: Accepted password for gast from 
192.168.1.39 port 38401 ssh2
Jul  5 22:09:07 leviathan sshd[4738]: pam_unix(sshd:session): session 
opened for user gast by (uid=0)
Jul  5 22:09:08 leviathan sshd[4738]: pam_unix(sshd:session): session 
closed for user gast
--------------snapp-----------
I guess succesful, but selfdestructing (about the time the screen is 
black untill it returns to the LDM login
> 2a) If you see a successful attempt, try disabling compiz for all users.
> As root:
> gconftool-2 --direct --config-source 
> xml:readwrite:/etc/gconf/gconf.xml.mandatory \
> --type string --set /desktop/gnome/session/required_components/windowmanager 
> metacity
>   
No compiz installed at all....
> 2b) If you see an unsuccessful attempt, put those in your lts.conf:
> [Default]
>   SCREEN_07=ldm
>   SCREEN_08=shell
>   SCREEN_DEFAULT=07
> When the client boots, press Alt+Ctrl+F8 to switch to a text console.
> In that console, type:
>   ssh <user>@server
>
> Change <user> to an existing username, but leave "server" exactly as it
> is, don't change it.
> See if you can ssh to the server without getting any warnings at all.
>
>   
No, I have to confirm to add the machine to the knownhosts and to give 
the passwd for the user
>
> ------------------------------------------------------------------------------
> All of the data generated in your IT infrastructure is seriously valuable.
> Why? It contains a definitive record of application performance, security 
> threats, fraudulent activity, and more. Splunk takes this data and makes 
> sense of it. IT sense. And common sense.
> http://p.sf.net/sfu/splunk-d2d-c2
> _____________________________________________________________________
> Ltsp-discuss mailing list.   To un-subscribe, or change prefs, goto:
>       https://lists.sourceforge.net/lists/listinfo/ltsp-discuss
> For additional LTSP help,   try #ltsp channel on irc.freenode.net
>   


------------------------------------------------------------------------------
All of the data generated in your IT infrastructure is seriously valuable.
Why? It contains a definitive record of application performance, security 
threats, fraudulent activity, and more. Splunk takes this data and makes 
sense of it. IT sense. And common sense.
http://p.sf.net/sfu/splunk-d2d-c2
_____________________________________________________________________
Ltsp-discuss mailing list.   To un-subscribe, or change prefs, goto:
      https://lists.sourceforge.net/lists/listinfo/ltsp-discuss
For additional LTSP help,   try #ltsp channel on irc.freenode.net

Reply via email to