[CentOS] Bacula

Wed Feb 16 01:22:43 UTC 2011
Craig White <craigwhite at azapple.com>

talk to the system & database administrator for the machine, assuming
they are interested in getting it backed up. I think by default, user
'postgres' doesn't need a password but then again, I wouldn't use that
user on active database. I would create a user for that purpose...it's
rather trivial.

Craig

On Wed, 2011-02-16 at 00:30 +0000, Johnny H wrote:
> Thank you your advice.
> 
> Usefully I don't have password to # su - postgres
> and I am assuming it is impossible to get this. Normal su (root) pass
> does not work.
> 
> 
> 
> 
> 
> On Wed, Feb 16, 2011 at 12:07 AM, Craig White <craigwhite at azapple.com> wrote:
> > On Tue, 2011-02-15 at 23:27 +0000, Johnny H wrote:
> >> Dear all,
> >> I get a message from root as follows;
> >>
> >> 09-Feb 11:26 bacula-dir JobId 0: Fatal error: Could not open Catalog
> >> "MyCatalog", database "bacula".
> >> 09-Feb 11:26 bacula-dir JobId 0: Fatal error: postgresql.c:227 Unable
> >> to connect to PostgreSQL server. Database=bacula User=bacula
> >> Possible causes: SQL server not running; password incorrect;
> >> max_connections exceeded.
> >> 09-Feb 11:26 bacula-dir ERROR TERMINATION
> >> Please correct configuration file: /etc/bacula/bacula-dir.conf
> >>
> >> Does anyone know how to check if the database for bacula exists and
> >> how to start it?
> >>
> >> I would like to know how to view tape archives?
> >>
> >> Thank you if anyone can help.
> > ----
> > bacula will create the database if there is a user with password and
> > permissions suitable for the task. There is ample documentation at
> > http://www.bacula.org
> >
> > Craig
> >
> >
> > --
> > This message has been scanned for viruses and
> > dangerous content by MailScanner, and is
> > believed to be clean.
> >
> > _______________________________________________
> > CentOS mailing list
> > CentOS at centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> >
> _______________________________________________
> CentOS mailing list
> CentOS at centos.org
> http://lists.centos.org/mailman/listinfo/centos
> 



-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.