Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - mervyn

Pages: 1 [2] 3
16
Installation and Upgrades / Re: also some problems after update 1.5
« on: August 05, 2010, 05:50:23 pm »
I used these from linked thread:

# sudo -u ebox /usr/bin/gconftool-2 --dump /ebox > /var/lib/ebox/gconf.backup
# /usr/share/ebox/ebox-import-gconf


The error resulted from:
# /usr/share/ebox/ebox-import-gconf

17
Installation and Upgrades / Re: also some problems after update 1.5
« on: August 05, 2010, 03:51:52 pm »
Same issue for me on two test installations. On one accessibility remained unchanged but on the other firewall had to be stopped to access.

All the entries in the firewall packet filters were marked read only on mouse over.

I tried the workaround suggested but received the following error.

Error parsing XML /var/lib/gconf.backupmervyn@ngnet-ebox2

18
Installation and Upgrades / [Solved] Re: HTTP-Proxy
« on: August 03, 2010, 01:42:29 pm »
Fresh install and HTTP Proxy did not start.
Edited /etc/init/squid.conf and re-booted.
HTTP Proxy started.

I guess it means that editing /etc/init/squid.conf is a solution to the issue.


19
Running EBox 1.5 on Lucid 10.04 Server 64 bits and no response issues detected so far.

The Squid issue was resolved, see http://forum.ebox-platform.com/index.php?topic=4098.0

20
I'm preparing a new server for the release of ebox 2.0 and I want to transfer the current whitelist and blacklist to the new installation. How can I do it?

21
Installation and Upgrades / Re: Squid didnt start [SOLVED]
« on: June 26, 2010, 06:12:54 pm »
Yes this change worked for me. Squid now starts automatically on boot.

22
Testing 1.5 on Lucid and all seems to be working fine except that I have to manually start HTTP Proxy each time I reboot.

23
Installation and Upgrades / Re: ldap on 1.5 issue
« on: April 26, 2010, 01:30:28 am »
See http://forum.ebox-platform.com/index.php?topic=3598.0. Edit slapd-master.ldif.mas as suggested by Isaac.

24
Installation and Upgrades / Re: Configure module: users
« on: April 23, 2010, 02:02:06 pm »
Resolved the issue for me too, thank you.

25
Installation and Upgrades / Re: Configure module: users
« on: April 23, 2010, 03:31:55 am »
Reinstalled usersandgroups, then deleted content fom slapd-master.ldif.mas.

Quote

mervyn@ngnet-lucid3:~$ sudo slapd -d 256
@(#) $OpenLDAP: slapd 2.4.21 (Apr 15 2010 08:03:32) $
        buildd@rothera:/build/buildd/openldap-2.4.21/debian/build/servers/slapd
daemon: bind(7) failed errno=98 (Address already in use)
daemon: bind(7) failed errno=98 (Address already in use)
slapd stopped.
connections_destroy: nothing to destroy.
mervyn@ngnet-lucid3:~$

[
Quote
Exception

Failed to enable: root command ldapadd -H 'ldapi://' -Y EXTERNAL -c -f /var/lib/ebox/tmp/slapd-master.ldif failed. Error output: SASL/EXTERNAL authentication started SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth SASL SSF: 0 ldap_modify: Type or value exists (20) additional info: modify/add: olcAccess: value #0 already exists Command output: modifying entry "olcDatabase={-1}frontend,cn=config" adding new entry "cn=module{0},cn=config" adding new entry "cn=cosine,cn=schema,cn=config" adding new entry "cn=nis,cn=schema,cn=config" adding new entry "cn=inetorgperson,cn=schema,cn=config" adding new entry "olcDatabase={1}hdb,cn=config" adding new entry "olcOverlay=syncprov,olcDatabase={1}hdb,cn=config" modifying entry "olcDatabase={0}config,cn=config" . Exit value: 20
Trace

Failed to enable: root command ldapadd -H 'ldapi://' -Y EXTERNAL -c -f /var/lib/ebox/tmp/slapd-master.ldif failed.
Error output: SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
ldap_modify: Type or value exists (20)
additional info: modify/add: olcAccess: value #0 already exists

Command output: modifying entry "olcDatabase={-1}frontend,cn=config"

adding new entry "cn=module{0},cn=config"

adding new entry "cn=cosine,cn=schema,cn=config"

adding new entry "cn=nis,cn=schema,cn=config"

adding new entry "cn=inetorgperson,cn=schema,cn=config"

adding new entry "olcDatabase={1}hdb,cn=config"

adding new entry "olcOverlay=syncprov,olcDatabase={1}hdb,cn=config"

modifying entry "olcDatabase={0}config,cn=config"

.
Exit value: 20 at /usr/share/perl5/EBox/CGI/ServiceModule/ConfigureModuleController.pm line 74
EBox::CGI::ServiceModule::ConfigureModuleController::_process('EBox::CGI::ServiceModule::ConfigureModuleController=HASH(0x23...') called at /usr/share/perl5/EBox/CGI/Base.pm line 262
EBox::CGI::Base::run('EBox::CGI::ServiceModule::ConfigureModuleController=HASH(0x23...') called at /usr/share/perl5/EBox/CGI/Run.pm line 120
EBox::CGI::Run::run('EBox::CGI::Run', 'ServiceModule/ConfigureModuleController', 'EBox') called at /usr/share/ebox/cgi/ebox.cgi line 19
ModPerl::ROOT::ModPerl::Registry::usr_share_ebox_cgi_ebox_2ecgi::handler('Apache2::RequestRec=SCALAR(0x23b82380)') called at /usr/lib/perl5/ModPerl/RegistryCooker.pm line 204
eval {...} called at /usr/lib/perl5/ModPerl/RegistryCooker.pm line 204
ModPerl::RegistryCooker::run('ModPerl::Registry=HASH(0x24e51a88)') called at /usr/lib/perl5/ModPerl/RegistryCooker.pm line 170
ModPerl::RegistryCooker::default_handler('ModPerl::Registry=HASH(0x24e51a88)') called at /usr/lib/perl5/ModPerl/Registry.pm line 31
ModPerl::Registry::handler('ModPerl::Registry', 'Apache2::RequestRec=SCALAR(0x23b82380)') called at -e line 0
eval {...} called at -e line 0

26
Installation and Upgrades / Re: Configure module: users
« on: April 23, 2010, 01:15:15 am »
A different error message:

Quote
A really nasty bug has occurred

Exception

Failed to enable: root command ldapadd -H 'ldapi://' -Y EXTERNAL -c -f /var/lib/ebox/tmp/slapd-master.ldif failed. Error output: ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1) Command output: . Exit value: 255
Trace

Failed to enable: root command ldapadd -H 'ldapi://' -Y EXTERNAL -c -f /var/lib/ebox/tmp/slapd-master.ldif failed.
Error output: ldap_sasl_interactive_bind_s: Can't contact LDAP server (-1)

Command output: .
Exit value: 255 at /usr/share/perl5/EBox/CGI/ServiceModule/ConfigureModuleController.pm line 74
EBox::CGI::ServiceModule::ConfigureModuleController::_process('EBox::CGI::ServiceModule::ConfigureModuleController=HASH(0x23...') called at /usr/share/perl5/EBox/CGI/Base.pm line 262
EBox::CGI::Base::run('EBox::CGI::ServiceModule::ConfigureModuleController=HASH(0x23...') called at /usr/share/perl5/EBox/CGI/Run.pm line 120
EBox::CGI::Run::run('EBox::CGI::Run', 'ServiceModule/ConfigureModuleController', 'EBox') called at /usr/share/ebox/cgi/ebox.cgi line 19
ModPerl::ROOT::ModPerl::Registry::usr_share_ebox_cgi_ebox_2ecgi::handler('Apache2::RequestRec=SCALAR(0x23934820)') called at /usr/lib/perl5/ModPerl/RegistryCooker.pm line 204
eval {...} called at /usr/lib/perl5/ModPerl/RegistryCooker.pm line 204
ModPerl::RegistryCooker::run('ModPerl::Registry=HASH(0x24f0da50)') called at /usr/lib/perl5/ModPerl/RegistryCooker.pm line 170
ModPerl::RegistryCooker::default_handler('ModPerl::Registry=HASH(0x24f0da50)') called at /usr/lib/perl5/ModPerl/Registry.pm line 31
ModPerl::Registry::handler('ModPerl::Registry', 'Apache2::RequestRec=SCALAR(0x23934820)') called at -e line 0
eval {...} called at -e line 0

27
Installation and Upgrades / Re: Configure module: users
« on: April 22, 2010, 11:29:36 pm »
The error results when trying to initialize usersandgroups, Ebox 1.5 ~ Lucid 10.04 RC1


Quote
A really nasty bug has occurred

Exception

Failed to enable: root command ldapadd -H 'ldapi://' -Y EXTERNAL -c -f /var/lib/ebox/tmp/slapd-master.ldif failed. Error output: SASL/EXTERNAL authentication started SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth SASL SSF: 0 ldap_modify: Inappropriate matching (18) additional info: modify/add: olcTLSCACertificateFile: no equality matching rule ldap_modify: Type or value exists (20) additional info: modify/add: olcAccess: value #0 already exists ldap_add: Naming violation (64) ldap_add: Other (e.g., implementation specific) error (80) additional info: olcAttributeTypes: Duplicate attributeType: "0.9.2342.19200300.100.1.2" ldap_add: Other (e.g., implementation specific) error (80) additional info: olcAttributeTypes: Duplicate attributeType: "1.3.6.1.1.1.1.2" ldap_add: Other (e.g., implementation specific) error (80) additional info: olcAttributeTypes: Duplicate attributeType: "2.16.840.1.113730.3.1.1" ldap_modify: Type or value exists (20) additional info: modify/add: olcAccess: value #0 already exists Command output: modifying entry "cn=config" modifying entry "olcDatabase={-1}frontend,cn=config" adding new entry "cn=module{0},cn=config" adding new entry "cn=cosine,cn=schema,cn=config" adding new entry "cn=nis,cn=schema,cn=config" adding new entry "cn=inetorgperson,cn=schema,cn=config" adding new entry "olcDatabase={1}hdb,cn=config" adding new entry "olcOverlay=syncprov,olcDatabase={1}hdb,cn=config" modifying entry "olcDatabase={0}config,cn=config" . Exit value: 20
Trace

Failed to enable: root command ldapadd -H 'ldapi://' -Y EXTERNAL -c -f /var/lib/ebox/tmp/slapd-master.ldif failed.
Error output: SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
ldap_modify: Inappropriate matching (18)
additional info: modify/add: olcTLSCACertificateFile: no equality matching rule
ldap_modify: Type or value exists (20)
additional info: modify/add: olcAccess: value #0 already exists
ldap_add: Naming violation (64)
ldap_add: Other (e.g., implementation specific) error (80)
additional info: olcAttributeTypes: Duplicate attributeType: "0.9.2342.19200300.100.1.2"
ldap_add: Other (e.g., implementation specific) error (80)
additional info: olcAttributeTypes: Duplicate attributeType: "1.3.6.1.1.1.1.2"
ldap_add: Other (e.g., implementation specific) error (80)
additional info: olcAttributeTypes: Duplicate attributeType: "2.16.840.1.113730.3.1.1"
ldap_modify: Type or value exists (20)
additional info: modify/add: olcAccess: value #0 already exists

Command output: modifying entry "cn=config"

modifying entry "olcDatabase={-1}frontend,cn=config"

adding new entry "cn=module{0},cn=config"

adding new entry "cn=cosine,cn=schema,cn=config"

adding new entry "cn=nis,cn=schema,cn=config"

adding new entry "cn=inetorgperson,cn=schema,cn=config"

adding new entry "olcDatabase={1}hdb,cn=config"

adding new entry "olcOverlay=syncprov,olcDatabase={1}hdb,cn=config"

modifying entry "olcDatabase={0}config,cn=config"

.
Exit value: 20 at /usr/share/perl5/EBox/CGI/ServiceModule/ConfigureModuleController.pm line 74
EBox::CGI::ServiceModule::ConfigureModuleController::_process('EBox::CGI::ServiceModule::ConfigureModuleController=HASH(0x24...') called at /usr/share/perl5/EBox/CGI/Base.pm line 262
EBox::CGI::Base::run('EBox::CGI::ServiceModule::ConfigureModuleController=HASH(0x24...') called at /usr/share/perl5/EBox/CGI/Run.pm line 120
EBox::CGI::Run::run('EBox::CGI::Run', 'ServiceModule/ConfigureModuleController', 'EBox') called at /usr/share/ebox/cgi/ebox.cgi line 19
ModPerl::ROOT::ModPerl::Registry::usr_share_ebox_cgi_ebox_2ecgi::handler('Apache2::RequestRec=SCALAR(0x248b48e8)') called at /usr/lib/perl5/ModPerl/RegistryCooker.pm line 204
eval {...} called at /usr/lib/perl5/ModPerl/RegistryCooker.pm line 204
ModPerl::RegistryCooker::run('ModPerl::Registry=HASH(0x248a3808)') called at /usr/lib/perl5/ModPerl/RegistryCooker.pm line 170
ModPerl::RegistryCooker::default_handler('ModPerl::Registry=HASH(0x248a3808)') called at /usr/lib/perl5/ModPerl/Registry.pm line 31
ModPerl::Registry::handler('ModPerl::Registry', 'Apache2::RequestRec=SCALAR(0x248b48e8)') called at -e line 0
eval {...} called at -e line 0

28
Installation and Upgrades / Re: Configure module: users
« on: April 22, 2010, 10:04:10 pm »
I am experiencing identical results when trying to initialize users.

29
Installation and Upgrades / Re: Can't Start Antivirus Module
« on: April 16, 2010, 01:18:32 pm »
The following packages are reported for update by "apt-get update" but not reported by ebox software system:

clamav clamav-base clamav-daemon clamav-freshclam libclamav6 libkrb53 libpq5
  postgresql postgresql-8.3 postgresql-client-8.3 sudo tzdata

I used to proceed with these updates but I learnt my lesson, now I wait for ebox-control!! Old age is wonderful!!

30
Use VPN to make connection then no need to worry about port forwarding......

Pages: 1 [2] 3