similar to: question about rsync batch operation

Displaying 20 results from an estimated 30000 matches similar to: "question about rsync batch operation"

2023 Oct 19
1
First use of cd ~user fails on systems using winbind
On Thu, 19 Oct 2023 15:34:46 -0400 Jason Keltz via samba <samba at lists.samba.org> wrote: > Hi. > > I'm running the latest Samba 4.18 on our dc (Linux - Rocky 8.8), and > the clients are running the latest 4.17 (Linux - Rocky 8.8) to be > upgraded to 4.18 soon. > > I've noticed an issue for awhile that is really quite strange and > wonder if anyone has any
2020 Nov 12
2
nfs root kerberos
On 12/11/2020 13:27, Jason Keltz via samba wrote: > > On 11/12/2020 8:17 AM, Rowland penny via samba wrote: >> On 11/11/2020 10:54, Jason Keltz via samba wrote: >>> Hi Louis, >>> I've looked into that and I'm not sure how this would be done? >>> By the way, even with your NFS translation fix (which doesn't work >>> for me because
2020 Jul 28
2
kerberos ticket on login problem
I'm experimenting with smb + winbind. My host is joined to AD and I can login to my host fine using my AD credentials via SSH.?? The only issue is that I don't get a Kerberos ticket generated. In /etc/security/pam_winbind.conf I have: krb5_auth = yes krb5_ccache_type = KEYRING In /etc/krb5.conf, I also have: default_ccache_name = KEYRING:persistent:%{uid} Using wbinfo -K jas, then
2020 Nov 12
2
nfs root kerberos
On 11/11/2020 10:54, Jason Keltz via samba wrote: > Hi Louis, > I've looked into that and I'm not sure how this would be done? > By the way, even with your NFS translation fix (which doesn't work for me because gssproxy), do you do this before accessing root files..? > sudo root > kinit -k 'host$' > OK, after a bit of a battle, I now have a Centos 7 Unix
2020 Oct 12
2
samba AD problem after re-join domain
I've been working on a Samba AD setup with a bunch of test machines - the one DC, and a bunch of clients.? Last night, I ended up switching the name of the test machines temporarily (except the DC), and re-joining the domain (that's for another e-mail later).? When things didn't work the way I had planned,? I switched the hostnames back, and re-joined the domain today on all the
2020 Sep 30
3
Kerberos ticket lifetime
> On 30 Sep 2020, at 21:42, Jason Keltz via samba <samba at lists.samba.org> wrote: > > > On 9/30/2020 3:01 PM, Remy Zandwijk via samba wrote: >>>>> On the client, add: >>>>> >>>>> gensec_gssapi:requested_life_time = <int> # seconds >>>>> >>>>> to smb4.conf. E.g. a ticket life time of one hour:
2020 Jul 29
1
kerberos ticket on login problem
On 7/28/2020 4:11 PM, Jason Keltz wrote: > > On 7/28/2020 3:59 PM, Jason Keltz via samba wrote: >> I'm experimenting with smb + winbind. >> >> My host is joined to AD and I can login to my host fine using my AD >> credentials via SSH.?? The only issue is that I don't get a Kerberos >> ticket generated. >> >> In
2023 Oct 19
1
First use of cd ~user fails on systems using winbind
Hi. I'm running the latest Samba 4.18 on our dc (Linux - Rocky 8.8), and the clients are running the latest 4.17 (Linux - Rocky 8.8) to be upgraded to 4.18 soon. I've noticed an issue for awhile that is really quite strange and wonder if anyone has any thoughts on this. Samba/Kerberos auth has been setup and working for quite a long time, and I don't think the configuration of
2003 Oct 02
2
[Bug 726] sftp working for list files, and download, but not for uploading
http://bugzilla.mindrot.org/show_bug.cgi?id=726 Summary: sftp working for list files, and download, but not for uploading Product: Portable OpenSSH Version: -current Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo:
2020 Nov 12
1
nfs root kerberos
On 12/11/2020 14:19, Jason Keltz via samba wrote: > > On 11/12/2020 8:52 AM, Rowland penny via samba wrote: >> On 12/11/2020 13:27, Jason Keltz via samba wrote: >>> >>> On 11/12/2020 8:17 AM, Rowland penny via samba wrote: >>>> On 11/11/2020 10:54, Jason Keltz via samba wrote: >>>>> Hi Louis, >>>>> I've looked into that
2020 Jul 23
3
using samba-tool from a domain member other than the DC
Hi. I have a Samba AD DC setup that is working well.? I want to be able to use "samba-tool" from another Linux host that is a member of the domain (eg. my host).? I've looked at page after page online, and can't seem to figure out how to make this work. On the domain member I did: kinit Administrator I'm asked for the domain admin password and it's accepted, then I
2020 Nov 09
2
nfs root kerberos
On 11/9/2020 3:00 PM, Rowland penny via samba wrote: > On 09/11/2020 19:41, Jason Keltz via samba wrote: >> Hi. >> >> I have Samba AD configured correctly, and can mount kerberized NFS >> from all the CentOS 7 clients.? I'm not able to use "root" on the >> client even though the nfs export specifies the option: >> no_root_squash option.
2005 Dec 19
3
problem with PXElinux and security of local LAN
Hi. I want to use PXELinux to build a dynamic boot menu for a computer lab. Sometimes, the machines need to be in Linux mode/Windows mode/allow the option of Linux/Windows. I configured this all fine with PXELinux. My problem is really one of security. Someone can plug in a laptop with a DHCP server, and tftp server and fake a lab machine to boot into any mode they desire, or even
2002 Nov 05
1
rsync -- batch mode. bug?
Hi all, I am using the following rsync command. rsync --write-batch -av --stats `cat $1` -e ssh user@host:/dirPath/ This is what is happening. 1. I have a list of , say 10 files. 2. On first attempt, all files are successfully rsynced. 3. When, I repeat the same command again, the files are MISSING on the destination machine. 4. From the log, it looks like the files are NOT being
2020 Oct 12
2
samba AD problem after re-join domain
On 10/12/2020 4:06 AM, Rowland penny via samba wrote: > On 12/10/2020 02:54, Jason Keltz via samba wrote: >> I've been working on a Samba AD setup with a bunch of test machines - >> the one DC, and a bunch of clients. Last night, I ended up switching >> the name of the test machines temporarily (except the DC), and >> re-joining the domain (that's for another
2020 Nov 09
2
nfs root kerberos
Hi. I have Samba AD configured correctly, and can mount kerberized NFS from all the CentOS 7 clients.? I'm not able to use "root" on the client even though the nfs export specifies the option: no_root_squash option. I completely understand that in order to use the "root" identity (which doesn't exist as a user in the domain) on the NFS client, this identity has to
2008 Jan 14
7
DO NOT REPLY [Bug 5201] New: Rsync lets user corrupt dest by applying non-inplace batch in inplace mode
https://bugzilla.samba.org/show_bug.cgi?id=5201 Summary: Rsync lets user corrupt dest by applying non-inplace batch in inplace mode Product: rsync Version: 3.0.0 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: core AssignedTo:
2020 Oct 01
2
Kerberos ticket lifetime
On 9/30/2020 7:23 PM, Jason Keltz wrote: > On 9/30/2020 4:11 PM, Remy Zandwijk via samba wrote: > >>> On 30 Sep 2020, at 21:42, Jason Keltz via samba >>> <samba at lists.samba.org> wrote: >>> >>> >>> On 9/30/2020 3:01 PM, Remy Zandwijk via samba wrote: >>>>>>> On the client, add: >>>>>>>
2020 Jul 23
2
using samba-tool from a domain member other than the DC
On 23/07/2020 19:59, Jason Keltz via samba wrote: > Hi Rowland, > > ldap doesn't work for me either: It should. > >> % samba-tool user list -H ldap://dc01.samdom.example.com -k yes >> Failed to bind - LDAP client internal error: NT_STATUS_INVALID_PARAMETER What OS is this ? You wrote this in earlier post: I'm running smbd on the? DC What do you mean by that? On
2002 Mar 29
4
Incremental backups and batch mode.
I'm trying to use the rsync algorithm for incremental backups. After a quick look at rsync I saw the batch mode operations, and I thought that maybe I can modify them for incremental backups. What is needed is to add an option to save the checksums of all the files of the level 0 backup and a second option to use the level n checksum to calculate the delta batch files for the level n+1