Re: CUPS Upgrade 1.4 to 1.5

2012-04-26 Thread Alessandro Fama
Up!

2012/4/24 Alessandro Fama alcio...@gmail.com

 Hi is there any way to update standard 1.4 CUPS to 1.5 ? I add backports
 but ther's no CUPS... HELPPP

 --
 Everything you need is already inside




-- 
Everything you need is already inside


CUPS Upgrade 1.4 to 1.5

2012-04-24 Thread Alessandro Fama
Hi is there any way to update standard 1.4 CUPS to 1.5 ? I add backports
but ther's no CUPS... HELPPP

-- 
Everything you need is already inside


Guest session?

2012-03-31 Thread Alessandro Fama
There is a guest session in skolelinux? like ubuntu does, no password and
delete everything after logout.

-- 
Everything you need is already inside


Re: Fwd: Re: Authentication Failure

2012-03-31 Thread Alessandro Fama
I did it both, and reboot after sudo ldapmodify.

2012/3/31 Steven Chamberlain ste...@pyro.eu.org

 On 31/03/12 11:11, Alessandro Fama wrote:
  Thanks guys it work after reboot!

 Hi,

 That's great.

 Did you run the ldapmodify command again under sudo before rebooting, or
 did you not do that?  Just curious if that it any difference.

 Thanks,
 Regards,
 --
 Steven Chamberlain
 ste...@pyro.eu.org




-- 
Everything you need is already inside


Fwd: Re: Authentication Failure

2012-03-29 Thread Alessandro Fama
cannot find a solution here...  here it is last part of /var/log/syslog


Mar 29 14:17:01 localhost nslcd[1385]: [ed7263] no available LDAP server
 found

 Mar 29 14:17:01 localhost nslcd[1385]: [dcc233] no available LDAP server
 found

 Mar 29 14:17:01 localhost nslcd[1385]: [efd79f] no available LDAP server
 found

 Mar 29 14:17:01 localhost nslcd[1385]: [a7c4c9] no available LDAP server
 found

 Mar 29 14:20:01 tjener /USR/SBIN/CRON[9238]: (munin) CMD (if [ -x
 /usr/bin/munin-cron ]; then /usr/bin/munin-cron; fi)

 Mar 29 14:20:01 tjener /USR/SBIN/CRON[9243]: (root) CMD (if [ -x
 /usr/sbin/debian-edu-update-netblock ]; then
 /usr/sbin/debian-edu-update-netblock auto; fi)

 Mar 29 14:20:01 tjener /USR/SBIN/CRON[9244]: (root) CMD (if [ -x
 /etc/munin/plugins/apt_all ]; then /etc/munin/plugins/apt_all update 7200
 12 /dev/null; elif [ -x /etc/munin/plugins/apt ]; then
 /etc/munin/plugins/apt update 7200 12 /dev/null; fi)

 Mar 29 14:20:01 tjener debian-edu-update-netblock: making sure netblock is
 disabled

 Mar 29 14:20:01 localhost /USR/SBIN/CRON[2326]: (root) CMD (if [ -x
 /usr/sbin/debian-edu-update-netblock ]; then
 /usr/sbin/debian-edu-update-netblock auto; fi)

 Mar 29 14:20:01 localhost /USR/SBIN/CRON[2327]: (root) CMD (if [ -x
 /etc/munin/plugins/apt_all ]; then /etc/munin/plugins/apt_all update 7200
 12 /dev/null; elif [ -x /etc/munin/plugins/apt ]; then
 /etc/munin/plugins/apt update 7200 12 /dev/null; fi)

 Mar 29 14:20:01 localhost nslcd[1385]: [68079a] ldap_start_tls_s() failed:
 Connect error: No such file or directory (uri=ldap://ldap.intern;)

 Mar 29 14:20:01 localhost nslcd[1385]: [68079a] failed to bind to LDAP
 server ldap://ldap.intern: Connect error: No such file or directory

 Mar 29 14:20:01 localhost nslcd[1385]: [68079a] no available LDAP server
 found

 Mar 29 14:20:01 localhost debian-edu-update-netblock: making sure netblock
 is disabled

 Mar 29 14:20:25 localhost nslcd[1385]: [6afb66] ldap_start_tls_s() failed:
 Connect error: No such file or directory (uri=ldap://ldap.intern;)

 Mar 29 14:20:25 localhost nslcd[1385]: [6afb66] failed to bind to LDAP
 server ldap://ldap.intern: Connect error: No such file or directory

 Mar 29 14:20:25 localhost nslcd[1385]: [6afb66] no available LDAP server
 found

 Mar 29 14:20:30 tjener slapd[1583]: = bdb_equality_candidates:
 (krbPwdPolicyReference) not indexed

 Mar 29 14:20:30 tjener slapd[1583]: = bdb_equality_candidates:
 (krbPwdPolicyReference) not indexed

 Mar 29 14:20:30 tjener slapd[1583]: = bdb_equality_candidates:
 (krbPwdPolicyReference) not indexed

 Mar 29 14:20:30 tjener slapd[1583]: = bdb_equality_candidates:
 (krbPwdPolicyReference) not indexed

 Mar 29 14:20:30 tjener slapd[1583]: = bdb_equality_candidates:
 (krbPwdPolicyReference) not indexed

 Mar 29 14:20:30 localhost kdm: :0[1595]: getpwnam(alefama) failed.

 Mar 29 14:21:10 localhost nslcd[1385]: [e45d32] nslcd_passwd_byname():
 invalid user name

Mar 29 14:22:12 localhost dhclient: DHCPREQUEST on eth0 to 10.0.2.2 port 67

Mar 29 14:22:12 tjener dhcpd: DHCPREQUEST for 10.0.0.3 from
 00:14:22:4c:2a:fb via eth0

Mar 29 14:22:12 tjener dhcpd: DHCPACK on 10.0.0.3 to 00:14:22:4c:2a:fb via
 eth0

Mar 29 14:22:12 localhost dhclient: DHCPACK from 10.0.2.2





--
Il 29 mar 2012 12.15, Petter Reinholdtsen p...@hungry.com ha scritto:

 Hi, I'm Alcio and quite niub lol. I got this error Authentication
 Failure shown in Skolelinux Squeeze workstation's login console. I
 tried and tried again, passwords are correct, why is that?

See
URL:
http://wiki.debian.org/DebianEdu/Documentation/Squeeze/GettingStarted#User_Management_with_GOsa.2BALI-
for an explanation and a workaround/fix.
-- 
Happy hacking
Petter Reinholdtsen



-- 
Everything you need is already inside


Re: Fwd: Re: Authentication Failure

2012-03-29 Thread Alessandro Fama
   - Ping

segreteria@tjener:~$ ping ldap.intern

 PING tjener.intern (10.0.2.2) 56(84) bytes of data.

 64 bytes from tjener.intern (10.0.2.2): icmp_req=1 ttl=64 time=0.035 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=2 ttl=64 time=0.046 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=3 ttl=64 time=0.071 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=4 ttl=64 time=0.047 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=5 ttl=64 time=0.047 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=6 ttl=64 time=0.048 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=7 ttl=64 time=0.059 ms

 ^C

 --- tjener.intern ping statistics ---

 7 packets transmitted, 7 received, 0% packet loss, time 5998ms

 rtt min/avg/max/mdev = 0.035/0.050/0.071/0.012 ms

 segreteria@tjener:~$



   - Ldif

segreteria@tjener:~$ ldapmodify -QY EXTERNAL -H ldapi:/// -f filename.ldif

 ldapmodify: wrong attributeType at line 5, entry cn=config

 segreteria@tjener:~$






 2012/3/29 Steven Chamberlain ste...@pyro.eu.org

 On 29/03/12 13:25, Alessandro Fama wrote:
  Mar 29 14:17:01 localhost nslcd[1385]: [ed7263] no available
  LDAP server found

  Mar 29 14:20:01 localhost nslcd[1385]: [68079a]
  ldap_start_tls_s() failed: Connect error: No such file or
  directory (uri=ldap://ldap.intern;)

 The LDAP service is down?  So it cannot check your password.

 Firstly I would check you can resolve the name host ldap.intern and
 ping it.


  Mar 29 14:20:30 tjener slapd[1583]: = bdb_equality_candidates:
  (krbPwdPolicyReference) not indexed

 Not sure what that is.  Maybe it's harmless, or maybe it's the reason
 LDAP isn't working.


 I have no knowledge of configuring LDAP, but here is what I found:

 http://www.rjsystems.nl/en/2100-d6-kerberos-openldap-provider.php#cncf

 Item 2.3 of the cn=config section mentions that error message is due to
 a lack of 'eq' index, and 2.12 mentions adding this for that specific
 database field.

 So the fix may be to create an LDIF file containing:
  dn: cn=config
  changetype: modify
  replace: olcLogLevel
  olcLogLevel: stats
 
  add: olcDbIndex
  olcDbIndex: krbPwdPolicyReference eq

 Then apply on the LDAP server with:
 # ldapmodify -QY EXTERNAL -H ldapi:/// -f filename.ldif

 Completely untested and no idea if this is a proper thing to do :)

 Regards,
 --
 Steven Chamberlain
 ste...@pyro.eu.org




-- 
Everything you need is already inside


Re: Fwd: Re: Authentication Failure

2012-03-29 Thread Alessandro Fama
sorry I forgot white line


   - Ldif (correct)

segreteria@tjener:~$ ldapmodify -QY EXTERNAL -H ldapi:/// -f filename.ldif

 modifying entry cn=config

 ldap_modify: Insufficient access (50)


 segreteria@tjener:~$


2012/3/29 Alessandro Fama alcio...@gmail.com


- Ping

 segreteria@tjener:~$ ping ldap.intern

 PING tjener.intern (10.0.2.2) 56(84) bytes of data.

 64 bytes from tjener.intern (10.0.2.2): icmp_req=1 ttl=64 time=0.035 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=2 ttl=64 time=0.046 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=3 ttl=64 time=0.071 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=4 ttl=64 time=0.047 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=5 ttl=64 time=0.047 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=6 ttl=64 time=0.048 ms

 64 bytes from tjener.intern (10.0.2.2): icmp_req=7 ttl=64 time=0.059 ms

 ^C

 --- tjener.intern ping statistics ---

 7 packets transmitted, 7 received, 0% packet loss, time 5998ms

 rtt min/avg/max/mdev = 0.035/0.050/0.071/0.012 ms

 segreteria@tjener:~$



- Ldif

 segreteria@tjener:~$ ldapmodify -QY EXTERNAL -H ldapi:/// -f filename.ldif

 ldapmodify: wrong attributeType at line 5, entry cn=config

 segreteria@tjener:~$






 2012/3/29 Steven Chamberlain ste...@pyro.eu.org

 On 29/03/12 13:25, Alessandro Fama wrote:
  Mar 29 14:17:01 localhost nslcd[1385]: [ed7263] no available
  LDAP server found

  Mar 29 14:20:01 localhost nslcd[1385]: [68079a]
  ldap_start_tls_s() failed: Connect error: No such file or
  directory (uri=ldap://ldap.intern;)

 The LDAP service is down?  So it cannot check your password.

 Firstly I would check you can resolve the name host ldap.intern and
 ping it.


  Mar 29 14:20:30 tjener slapd[1583]: = bdb_equality_candidates:
  (krbPwdPolicyReference) not indexed

 Not sure what that is.  Maybe it's harmless, or maybe it's the reason
 LDAP isn't working.


 I have no knowledge of configuring LDAP, but here is what I found:

 http://www.rjsystems.nl/en/2100-d6-kerberos-openldap-provider.php#cncf

 Item 2.3 of the cn=config section mentions that error message is due to
 a lack of 'eq' index, and 2.12 mentions adding this for that specific
 database field.

 So the fix may be to create an LDIF file containing:
  dn: cn=config
  changetype: modify
  replace: olcLogLevel
  olcLogLevel: stats
 
  add: olcDbIndex
  olcDbIndex: krbPwdPolicyReference eq

 Then apply on the LDAP server with:
 # ldapmodify -QY EXTERNAL -H ldapi:/// -f filename.ldif

 Completely untested and no idea if this is a proper thing to do :)

 Regards,
 --
 Steven Chamberlain
 ste...@pyro.eu.org




 --
 Everything you need is already inside




-- 
Everything you need is already inside


Re: Fwd: Re: Authentication Failure

2012-03-29 Thread Alessandro Fama
with out sudo

 success: /usr/lib/debian-edu-config/testsuite/ldap-client: ldap2netgroup
 found 'tjener'

 error: /usr/lib/debian-edu-config/testsuite/ldap-client: unable to find
 'tjener' in 'all-hosts' using netgroup.

 success: /usr/lib/debian-edu-config/testsuite/ldap-client: getent found
 file group 'students'.

 error: /usr/lib/debian-edu-config/testsuite/ldap-client: nslcd service is
 not operational.

 error: /usr/lib/debian-edu-config/testsuite/ldap-client: nscd service is
 not operational.

 info: /usr/lib/debian-edu-config/testsuite/ldap-client: LDAP rootDSE
 namingContext: dc=skole,dc=skolelinux,dc=no

 info: /usr/lib/debian-edu-config/testsuite/ldap-client: Mountpoints found
 in ldap: /skole tjener /

 success: /usr/lib/debian-edu-config/testsuite/ldap-client: TLS search on
  for cn=admins returned OK exit code.

 /usr/lib/debian-edu-config/testsuite/ldap-client: 174: cannot open
 /etc/ldap/ssl/slapd.pem: Permission denied

 0a1,20

 error: /usr/lib/debian-edu-config/testsuite/ldap-client: Saved LDAP
 certificate do not matches slapd certificate

success: /usr/lib/debian-edu-config/testsuite/ldap-client: Only one PAM
 module of krb5, ldap and sss is enabled

success: /usr/lib/debian-edu-config/testsuite/ldap-client: LDAP cert
 checking not turned off in /etc/ldap/ldap.conf


with sudo

 success: /usr/lib/debian-edu-config/testsuite/ldap-client: ldap2netgroup
 found 'tjener'

error: /usr/lib/debian-edu-config/testsuite/ldap-client: unable to find
 'tjener' in 'all-hosts' using netgroup.

success: /usr/lib/debian-edu-config/testsuite/ldap-client: getent found
 file group 'students'.

success: /usr/lib/debian-edu-config/testsuite/ldap-client: nslcd service is
 operational.

success: /usr/lib/debian-edu-config/testsuite/ldap-client: nscd service is
 operational.

info: /usr/lib/debian-edu-config/testsuite/ldap-client: LDAP rootDSE
 namingContext: dc=skole,dc=skolelinux,dc=no

info: /usr/lib/debian-edu-config/testsuite/ldap-client: Mountpoints found
 in ldap: /skole tjener /

success: /usr/lib/debian-edu-config/testsuite/ldap-client: TLS search on
  for cn=admins returned OK exit code.

success: /usr/lib/debian-edu-config/testsuite/ldap-client: Saved LDAP
 certificate matches slapd certificate

success: /usr/lib/debian-edu-config/testsuite/ldap-client: Only one PAM
 module of krb5, ldap and sss is enabled

success: /usr/lib/debian-edu-config/testsuite/ldap-client: LDAP cert
 checking not turned off in /etc/ldap/ldap.conf

success: /usr/lib/debian-edu-config/testsuite/ldap-client: LDAP cert
 checking not turned off in /etc/nslcd.conf