Re: [CentOS] amanda backup

2012-08-03 Thread Helmut Drodofsky
Hi,

do you look for something like this?
http://www.zmanda.com/quick-backup-setup.html

Viele Grüße
Helmut Drodofsky
  
Internet XS Service GmbH
Heßbrühlstraße 15
70565 Stuttgart
   
Geschäftsführung
Dr.-Ing. Roswitha Hahn-Drodofsky
HRB 21091 Stuttgart
USt.ID: DE190582774
Tel. 0711 781941 0
Fax: 0711 781941 79
Mail: i...@internet-xs.de
www.internet-xs.de

Am 02.08.2012 15:50, schrieb Kaushal Shriyan:
> Hi,
>
> Is there a step by step guide to configure amanda server and client on
> CentOS and backup on hard drive?
>
> Regards
>
> Kaushal
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] amanda backup

2012-08-02 Thread Rajagopal Swaminathan
Greetings,

On Thu, Aug 2, 2012 at 7:20 PM, Kaushal Shriyan
 wrote:
> Hi,
>
> Is there a step by step guide to configure amanda server and client on
> CentOS and backup on hard drive?
>

I had deployed a solution waaay back in 2008 for about 10 XP boxes, 25
fedora boxes to a centos box having a dedicated HDD for holding all
the vtapes. Of course the infrastructure had DNS, CVS good network and
the such.

Can you be more detailed and specific on what you want to achieve?


-- 
Regards,

Rajagopal
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] amanda backup

2012-08-02 Thread Ross Cavanagh
On Thu, Aug 2, 2012 at 11:05 PM, John Doe  wrote:

> From: Kaushal Shriyan 
>
> > Is there a step by step guide to configure amanda server and client on
> > CentOS and backup on hard drive?
>
> What do you mean by "step by step"...?
> Something like that?
> 1. On server: yum install amanda-server
> 2. On client: yum install amanda-client
> 3. Google for "amanda backup to disk"
>
> JD
>

I remember looking over this back some time ago -->
http://www.zmanda.com/quick-backup-setup.html

But it's not OS specific, just about the software. But I guess a google
search may have shown you this anyway.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] amanda backup

2012-08-02 Thread John Doe
From: Kaushal Shriyan 

> Is there a step by step guide to configure amanda server and client on
> CentOS and backup on hard drive?

What do you mean by "step by step"...?
Something like that?
1. On server: yum install amanda-server
2. On client: yum install amanda-client
3. Google for "amanda backup to disk"

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] amanda backup

2012-08-02 Thread Kaushal Shriyan
Hi,

Is there a step by step guide to configure amanda server and client on
CentOS and backup on hard drive?

Regards

Kaushal
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] amanda backup ssh key

2010-12-31 Thread John Doe
From: bluethundr 

> debug2: key:  /var/lib/amanda/.ssh/id_rsa ((nil))
> debug2: key: /var/lib/amanda/.ssh/id_dsa  ((nil))
> ...
> debug1: Next authentication method: publickey
> debug1: Trying  private key: /var/lib/amanda/.ssh/id_rsa
> debug3: no such identity:  /var/lib/amanda/.ssh/id_rsa
> debug1: Trying private key:  /var/lib/amanda/.ssh/id_dsa
> debug3: no such identity:  /var/lib/amanda/.ssh/id_dsa
> debug2: we did not send a packet, disable  method
> debug3: authmethod_lookup keyboard-interactive
> debug3: remaining  preferred: password

I get this:

debug1: Next authentication method: publickey
debug1: Offering public key: /home/jd/.ssh/id_rsa
debug3: send_pubkey_test
debug2: we sent a publickey packet, wait for reply
debug1: Server accepts key: pkalg ssh-rsa blen 277
debug2: input_userauth_pk_ok: SHA1 fp ...
debug3: sign_and_send_pubkey
debug1: Authentication succeeded (publickey).

What key did you copy on the destination?

JD


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] amanda backup ssh key

2010-12-30 Thread bluethundr
hello list,

 I am attempting to ssh via a user account setup for amanda backups
from the backup server to the test backup client. AFAIK everything is
setup correctly yet when I ssh as the user to the client I have to
type the password. the public key is in the authorized_keys file of
the client and permissions all seem correct.

 Here is a verbose output of the ssh session

[amandabac...@virtcent18 .ssh]$ ssh -vvv lb1
OpenSSH_5.6p1lpk, OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008
debug1: Reading configuration data /etc/ssh/ssh_config
debug2: ssh_connect: needpriv 0
debug1: Connecting to lb1 [192.168.1.23] port 22.
debug1: Connection established.
debug1: identity file /var/lib/amanda/.ssh/id_rsa type -1
debug1: identity file /var/lib/amanda/.ssh/id_rsa-cert type -1
debug1: identity file /var/lib/amanda/.ssh/id_dsa type -1
debug1: identity file /var/lib/amanda/.ssh/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.6
debug1: match: OpenSSH_5.6 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.6
debug2: fd 3 setting O_NONBLOCK
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit:
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit:
ssh-rsa-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ssh-rsa-cert-...@openssh.com,ssh-dss-cert-...@openssh.com,ssh-rsa,ssh-dss
debug2: kex_parse_kexinit:
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit:
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit:
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit:
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
debug2: kex_parse_kexinit: none,z...@openssh.com,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit:
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit:
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit:
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
debug2: kex_parse_kexinit:
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit:
hmac-md5,hmac-sha1,umac...@openssh.com,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,z...@openssh.com
debug2: kex_parse_kexinit: none,z...@openssh.com
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_setup: found hmac-md5
debug1: kex: server->client aes128-ctr hmac-md5 none
debug2: mac_setup: found hmac-md5
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug2: dh_gen_key: priv key bits set: 126/256
debug2: bits set: 514/1024
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug3: check_host_in_hostfile: host lb1 filename
/var/lib/amanda/.ssh/known_hosts
debug3: check_host_in_hostfile: host lb1 filename
/var/lib/amanda/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 1
debug3: check_host_in_hostfile: host 192.168.1.23 filename
/var/lib/amanda/.ssh/known_hosts
debug3: check_host_in_hostfile: host 192.168.1.23 filename
/var/lib/amanda/.ssh/known_hosts
debug3: check_host_in_hostfile: match line 1
debug1: Host 'lb1' is known and matches the RSA host key.
debug1: Found key in /var/lib/amanda/.ssh/known_hosts:1
debug2: bits set: 516/1024
debug1: ssh_rsa_verify: signature correct
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug2: key: /var/lib/amanda/.ssh/id_rsa ((nil))
debug2: key: /var/lib/amanda/.ssh/id_dsa ((nil))
debug1: Authentications that can continue:
publ