search for: hostname2

Displaying 18 results from an estimated 18 matches for "hostname2".

Did you mean: hostname
2017 Jul 05
1
op-version for reset-brick (Was: Re: [ovirt-users] Upgrading HC from 4.0 to 4.1)
...rjee <amukherj at redhat.com> wrote: > And what does glusterd log indicate for these failures? > See here in gzip format https://drive.google.com/file/d/0BwoPbcrMv8mvYmlRLUgyV0pFN0k/view?usp=sharing It seems that on each host the peer files have been updated with a new entry "hostname2": [root at ovirt01 ~]# cat /var/lib/glusterd/peers/* uuid=b89311fe-257f-4e44-8e15-9bff6245d689 state=3 hostname1=ovirt02.localdomain.local hostname2=10.10.2.103 uuid=ec81a04c-a19c-4d31-9d82-7543cefe79f3 state=3 hostname1=ovirt03.localdomain.local hostname2=10.10.2.104 [root at ovirt01 ~]# [r...
2017 Jul 05
1
op-version for reset-brick (Was: Re: [ovirt-users] Upgrading HC from 4.0 to 4.1)
...gt; And what does glusterd log indicate for these failures? >> > > > See here in gzip format > > https://drive.google.com/file/d/0BwoPbcrMv8mvYmlRLUgyV0pFN0k/ > view?usp=sharing > > It seems that on each host the peer files have been updated with a new > entry "hostname2": > > [root at ovirt01 ~]# cat /var/lib/glusterd/peers/* > uuid=b89311fe-257f-4e44-8e15-9bff6245d689 > state=3 > hostname1=ovirt02.localdomain.local > hostname2=10.10.2.103 > uuid=ec81a04c-a19c-4d31-9d82-7543cefe79f3 > state=3 > hostname1=ovirt03.localdomain.local &g...
2015 Mar 05
2
creating Kerberos host principals for multiple hostnames, multihomed server
Hi! I maintain Linux servers that are members of a Samba4 Domain. User authentication / login via ssh works fine with Kerberos. But: only via one hostname. Those machines need a working Kerberos login via multiple hostnames (each hostname has its own IP address and DNS is set up correctly.) "net ads keytab list" of course gives me the main hostname that was in use when joining the
2017 Jul 05
1
op-version for reset-brick (Was: Re: [ovirt-users] Upgrading HC from 4.0 to 4.1)
And what does glusterd log indicate for these failures? On Wed, Jul 5, 2017 at 8:43 PM, Gianluca Cecchi <gianluca.cecchi at gmail.com> wrote: > > > On Wed, Jul 5, 2017 at 5:02 PM, Sahina Bose <sabose at redhat.com> wrote: > >> >> >> On Wed, Jul 5, 2017 at 8:16 PM, Gianluca Cecchi < >> gianluca.cecchi at gmail.com> wrote: >> >>>
2015 Mar 06
0
creating Kerberos host principals for multiple hostnames, multihomed server
...ot;HOSTNAME" : serviceaccount_name 2) create the spns for the service accounts samba-tool spn add host/hostname.DNSDOMAIN serviceaccount_name ( or original hostname ) samba-tool spn add host/hostname.DNSDOMAIN at REALM serviceaccount_name ( or original hostname ) samba-tool spn add host/hostname2.DNSDOMAIN serviceaccount_name ( or original hostname ) samba-tool spn add host/hostname2.DNSDOMAIN at REALM serviceaccount_name ( or original hostname ) samba-tool spn add host/hostname3.DNSDOMAIN serviceaccount_name ( or original hostname ) samba-tool spn add host/hostname3.DNSDOMAIN at REALM...
1999 Mar 29
1
SUMMARY: Samba 2.0 and passwords
I would like to see those of us who send an inquiry to this list also send a summary of what fixed the problem so that someone in the future could find the answer. I searched archives for an answer and only found questions. Since a lot of folks reply ot individuals then even the replies don't end up in the archives and so it would be nice if summaries were sent to the list. Anyway, enough
2003 Jul 30
0
Help on Customizing Openssh
Hi folks i deeply need some help on openssh and i don't know where to found it. i'm coding a software re-using openssh code. my software should allow the user to connect to several hosts simultaneously (ex: ./mysoft user1 at hostname1@port1 user2 at hostname2@port2) and it should behave exactly the same way than openssh except 2 differences. *firstly i'd like to modify the source code in order to make the ssh session run in a other Xterm (or console or whatever) than the one that i used to start the program -> it means than the my soft must laun...
1997 Oct 20
0
Netgroup/allow hosts problem
...y have a netgroup (in NIS) defined, which I would like to use. Now the man pages for samba say that I can do : hosts allow = @netgroup When I try this I am asked for a username/password even though the share has: public=yes If I limit the hosts to specific hosts i.e.: hosts allow = hostname1, hostname2 This works fine (i.e. no password required - access from only the specified hosts), is there a problem with using netgroups? Thanks Andy Andy.Barsby@tectonic.co.uk
2002 May 10
1
bug report
..."ssh -1" /etc/ $1:/altsync/$HOSTNAME/etc This example is being called from a bash shell. $1 is the name of the target machine and the idea is that several machines will be backed up to the chosen target with the following directory structure: /altsync/hostname1/etc /altsync/hostname2/etc /altsync/hostname3/etc If the target "hostname" directory exists, then rsync runs. If the target "hostname" directory does not exist, rather than creating it, rsync bombs because the mkdir for "~/hostname/etc" fails. reproducable: ========== Yes --------------...
2017 Sep 20
2
hostname
Hi, how to change the host name of gluster servers? if I modify the hostname1 in /etc/lib/glusterd/peers/uuid, the change is not save... gluster pool list return ipserver and not new hostname... Thank you -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.gluster.org/pipermail/gluster-users/attachments/20170920/c5b95a89/attachment.html>
2018 Oct 10
1
NFSv4, homes, Kerberos...
...rb5p) > > /srv/backups > 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) > > > > > > # For the Clients. > > apt-get install nfs-common > > > > kinit Administrator > > # Todo on the NFSv4 client > > net ads keytab add nfs/hostname2.internal.domain.tld at REALM -k > > > > sed -i 's/NEED_STATD=/NEED_STATD=no/g' /etc/default/nfs-common > > sed -i 's/NEED_IDMAPD=/NEED_IDMAPD=yes/g' /etc/default/nfs-common > > sed -i 's/NEED_GSSD=/NEED_GSSD=yes/g' /etc/default/nfs-common > > &g...
2018 Oct 09
10
NFSv4, homes, Kerberos...
I was used to integrate some linux client in my samba network mounting homes with 'unix extensions = yes', and works as expected, at least with some old lubuntu derivatives. Client side i use 'pam_mount'. Now i'm working on a ubuntu mate derivative, and i've not found a way to start the session properly in CIFS. If i create a plain local home (pam_mkhome), session start as
2018 Oct 09
0
NFSv4, homes, Kerberos...
.../srv 192.168.0.0/24(rw,sync,fsid=0,crossmnt,no_subtree_check,sec=sys:krb5:krb5i:krb5p) /srv/backups 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) # For the Clients. apt-get install nfs-common kinit Administrator # Todo on the NFSv4 client net ads keytab add nfs/hostname2.internal.domain.tld at REALM -k sed -i 's/NEED_STATD=/NEED_STATD=no/g' /etc/default/nfs-common sed -i 's/NEED_IDMAPD=/NEED_IDMAPD=yes/g' /etc/default/nfs-common sed -i 's/NEED_GSSD=/NEED_GSSD=yes/g' /etc/default/nfs-common Test : mount -t nfs4 -o sec=sys,vers=4.1 hostname...
2018 Oct 10
0
NFSv4, homes, Kerberos...
..._subtree_check,sec=sy > s:krb5:krb5i:krb5p) > /srv/backups > 192.168.0.0/24(rw,sync,no_subtree_check,sec=sys:krb5:krb5i:krb5p) > > > # For the Clients. > apt-get install nfs-common > > kinit Administrator > # Todo on the NFSv4 client > net ads keytab add nfs/hostname2.internal.domain.tld at REALM -k > > sed -i 's/NEED_STATD=/NEED_STATD=no/g' /etc/default/nfs-common > sed -i 's/NEED_IDMAPD=/NEED_IDMAPD=yes/g' /etc/default/nfs-common > sed -i 's/NEED_GSSD=/NEED_GSSD=yes/g' /etc/default/nfs-common > > Test : > mount -...
2020 May 12
2
DNS sometimes give error/timeout or works fine
Hi, i've three samba DC's with BIND9_DLZ backend . The DNS queryes is erratic, sometimes from pc lan the DNS resolution work fine and on another occasion give timeout or fail My DC's are: [............] [root at sambadc03 ~]# host -t A mydomain.com mydomain.com has address 10.13.250.128 mydomain.com has address 10.13.250.110 mydomain.com has address 10.13.250.111 mydomain.com has
2000 Jun 15
3
Usign hosts allow in the smb.conf file
...e installed samba on one of the UNIX machine. I am able to connect to the UNIX machine using samba from any of my NT machines. I want only few of my NT machines should be able to connect to the UNIX machine (with samba). To do so, I have set following in my smb.conf file hosts allow = hostname1, hostname2, ... I am using the following command on NT machine. net use x: \\<unix machinename> My problem is , on executing the above command, it asks for a password. My intention is to avoid the password. (I want to use the above command in a batch file) I tried specifying following in the smb.co...
2012 Jan 04
1
GPFS for mail-storage (Was: Re: Compressing existing maildirs)
...sh freely, and port 1191/tcp is open between the nodes, these are the commands to create the cluster, create a NSD (network shared disks), and create a filesystem: # echo hostname1:manager-quorum > NodeFile # "manager" means this node can be selected as filesystem manager # echo hostname2:manager-quorum >> NodeFile # "quorum" means this node has a vote in the quorum selection # echo hostname3:manager-quorum >> NodeFile # all my nodes are usually the same, so they all have same roles. # mmcrcluster -n NodeFile -p $(hostname) -A ### sdb1 is either a loc...
2005 Sep 24
1
Encrypt some services with ipsec
Hi all, I have two prodction servers with FreeBSD 5.4 (all security patches are applied). They running some services like dns, ssh, http, ftp, etc. But I woukd like to encrypt some services for some hosts with ipsec when it is accessed. For example: - DNS resolution: not encrypted. - DNS replication master-slave: encrypted by ipsec. - Telnet: encrypted by ipsec for some hosts. Deny