similar to: Rsync between 2 datacenters not working

Displaying 20 results from an estimated 2000 matches similar to: "Rsync between 2 datacenters not working"

2018 Mar 25
4
Rsync between 2 datacenters not working
You could try using an automounter, like autofs, in combination with sshfs. It'll be slower, possibly a lot slower, but it should be more reliable over an unreliable connection. I've been using: remote -fstype=fuse,allow_other,nodev,noatime,reconnect,ServerAliveInterval=15,ServerAliveCountMax=40,uid=0,gid=0,ro,nodev,noatime :sshfs\#root at remote.host.com\:/ BTW, I'm not sure
2018 Mar 25
0
Rsync between 2 datacenters not working
Note that if you do this you are stuck with --whole-file On 03/25/2018 04:36 PM, Dan Stromberg via rsync wrote: > You could try using an automounter, like autofs, in combination with > sshfs. It'll be slower, possibly a lot slower, but it should be more > reliable over an unreliable connection. > > I've been using: > remote
2018 Mar 29
0
Rsync between 2 datacenters not working
If reducing the MTU is helping, you might look into turning on Path MTU Discovery. NFS can be fast for large transfers if you tune it. http://stromberg.dnsalias.org/~strombrg/nfs-test.html NFS is not terribly secure though - at least v2 and v3 weren't. Not sure about v4. On Wed, Mar 28, 2018 at 12:59 AM, Marc Roos via rsync <rsync at lists.samba.org> wrote: > > Kevin, Dan,
2018 Mar 30
1
Rsync between 2 datacenters not working
Hmmm, looks indeed like changing the mtu helps, strange thing is that with the bigger mtu sometimes I had no problems and often TB are copied without problems. Problem is I can't test the connection that much because the connection has been established by a third party and it is just some vlan without any hops. But thanks for the link to the nfs-test that looks interesting!
2018 Aug 28
3
OpenSSH 7.8p1 drops SSH connection with "Broken Pipe" IMMEDIATELY after successful login
Hi. Environment: * OS: Antergos Linux (Fully updated daily) (Running as a guest on VM). * OpenSSH: 7.8p1 Description: Immediately upon creating a successful SSH tunnel login, the connection is dropped with the "packet_write_wait: Connection to X.X.X.X port 22: Broken pipe" error. I've verified the issue is due to OpenSSH 7.8p1 in the following ways: * Use a
2018 Feb 20
1
Problem with ssh disconnecting
On 02/19/2018 10:09 PM, Marcelo Ricardo Leitner wrote: > On Mon, Feb 12, 2018 at 08:05:18PM -0500, H wrote: > ... >> Not sure if I am reading your reply correctly but I should clarify >> that I have problems when running naked ssh to the server, when I >> run ssh to the same server but over the VPN connection (that goes >> via third server) everything is flawless.
2009 Aug 14
1
Very long establishment time for secondary connections
Hello, I'm currently on Dovecot 1.1.17 and I have a user that runs into a problem quite a lot. She's using Thunderbird on a Mac. When she sends mail, Thunderbird is set up to save sent mail to her Sent folder. Often (usually when she has not sent another mail for a long while) when she sends mail, Thunderbird sits there saying "Copying message to Sent folder" for about thirty
2006 Nov 29
2
Loosing IAX connection between offices
Setup: Office A: router: Linksys WRT54GS running SVEASOFT Alchemy-pre7a v3.37.6.8sv Asterisk: v.1.2.4 static IP Office B: router: Linksys WRT54GL running Linksys firmware v4.30.2 Asterisk: v.1.2.7.1 dynamic IP (using dyndns name) Office A is set up with refresh dns and cron job for iax2 reload every 5 minutes. It rarely looses connection to Office B. Surprisingly, Office B is the one loosing
2016 Apr 14
2
(rfc) too many keys, usecase?
There is no /root/.ssh/authorized_keys on remote host, so I have to authenticate with password. On the remote host: # /usr/sbin/sshd -T | egrep permitroot permitrootlogin yes Attempting: $ ssh root@<remotehost> shows: Received disconnect from <remotehost> port 22:2: Too many authentication failures for root packet_write_wait: Connection to <remotehost> port 22: Broken
2011 Jan 10
2
Reestablishing trust with PDC
I often change configurations in a home server environment, and have scripts to back up all config files etc. - on a fresh OS install I can quickly restore function of all the services I'm running. I'm using version 3.4.7 as a PDC on Ubuntu with 4 Windows 7 clients. I can restore smb.conf which gets the file shares and server configuration back, but I lose the trust relationship with the
2016 Mar 03
2
Broken pipe when using ssh with pam_smbpass.so migrate
Hello, I am trying to keep my samba accounts in sync with my unix accounts. I want to login ssh. Syncing passwords works. Scenario: I create a new user: useradd -m testuser passwd testuser When I log in with the user pam_smbpass should create a corresponding samba user. I modified system-auth which is included in sshd: #### /etc/pam.d/system-auth auth requisite pam_unix.so
2003 May 28
3
share persistence problem
After awhile, my connections from my PC to my samba server end up with a red "X" in them (share disappeared) if I leave my explorer window open. If I click on these, they "wake up" and continue to function (and the red X's go away). If I close my explorer window (while the red X's are there) and reopen it , they are gone. An attempt to reestablish these
2018 Jan 22
3
What does this mean? select(1, [0], , NULL, {60, 0}) = 0 (Timeout)
I have been having broken pipe messages for a while. I think since a network architecture change. But I am not sure because I have not been monitoring the errors closely before. I added this (https://rsync.samba.org/issues.html) rsync-debug.sh script with strace of 100. But I have no idea how to interper this output. I guess between 00:55:41 and 03:06:47 nothing is happening? And then some
2002 Jan 09
2
Passing a password from a program to ssh
Hi all Probably this question was asked before, but I didn't find anything in the FAQ or in the archives. I've written an programm that connects to a SSH server and communicate over the SSH protocol with a SSH subsystem. SSH now shows a prompt where the password should be typed in. If an error occurs (protocol error or so) the programm must reconnect to the server and reestablish
2010 Dec 06
1
Trust does not work anymore after upgrade to 3.4.9
Hi, I did upgrade from samba 3.0.28b to 3.4.9. Now the trust does not work anymore. When we try to reestablish the trust, we get an error: ldapmaster:/etc/openldap/schema # net rpc trustdom establish BIO Enter EVAN$'s password: Could not connect to server HEINBLOED Storing password for trusted domain failed. Google does not really help and logfiles (loglevl 10) do not tell me what is wrong.
2015 Sep 25
2
[PATCH 0/1] efi: DNS resolver
On Tue, Sep 15, 2015 at 05:22:40AM -0400, Gene Cumm via Syslinux wrote: > On Sep 10, 2015 1:32 AM, "celelibi--- via Syslinux" <syslinux at zytor.com> wrote: > > > > From: Sylvain Gault <sylvain.gault at gmail.com> > > > > Despite having native network capabilities, UEFI 2.4 (the most > > widely deployed at the moment) has no native DNS
2011 Jan 11
3
[Resolved] Reestablishing trust with PDC
Thanks to both of you - exactly the piece I was missing. -----Original Message----- From: tms3 at tms3.com [mailto:tms3 at tms3.com] Sent: Monday, January 10, 2011 12:52 PM To: Christ Schlacta Cc: samba at lists.samba.org Subject: Re: [Samba] Reestablishing trust with PDC > > > you haven't tried experimenting with backing up and restoring the > samba password cache. look in
2012 Jun 02
1
Redundant setup across two datacenters with two XCP hosts
Hello all, I am looking to run only 1 VM on this setup, don''t need to do live migration, although that would be nice, I just want to protect against hardware and datacenter/network failure. The VM is lightly loaded, not much disk I/O or CPU load. I have two machines, each one with 2 x SATA 250GB, and 1 SSD 128GB. (There is a simple RAID-1 SATA hardware controller on board). I am
2006 Jan 09
1
ATA failover between datacenters
Hi Everyone, Does anyone know of any ATAs that can do proxy failover without using SRV. I don't want to rely on dns if at all possible. Basically, I have Asterisk boxes in two different data centers and I need ATAs to be able to uses the server at DC2 if DC1 goes down. The servers are already in a HA setup at each datacenter. I am looking for added protection if one of the datacenters
2000 Aug 23
1
Protocol 2 remote forwarding patch
Hi ! Here's a patch to add remote port forwarding support (protocol 2) for openssh. I have tried to test that it works like it should but a more thorough testing is needed. This patch adds both client/server support. The patch should be applied to openssh-2.1.1p4 source tree. Also included is a PortForwarding sshd_config option, new ./configure option --disable-forwarding that should make it