Coda File System

Re: Disconnected HOME directories

From: Jason A. Pattie <pattieja_at_pcxperience.com>
Date: Fri, 16 Jan 2004 15:13:55 -0600
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Ivan Popov wrote:
| Ok, pity, I see. You took the README for granted, while it was meant just
| as a reference point... :( I was too busy at that time to write a new one.
|
| Look at
| http://www.coda.cs.cmu.edu/maillists/codalist/codalist-2001/3929.html

Will do.

| You can create "faked" tokens that venus will be happy with,
| in disconnected mode. You can e.g. use very old tokens, kept in local
| files, no "auth2 daemon" is needed for that.

That works for me.

| (auth2 daemon is to be run on servers, not on clients, for security
| reasons).
|
| The problem will begin as soon as venus notices a server and verifies
| the faked or too old tokens (which the server rejects) - then you lose
| access to your files until you clog.

What kinds of problems will happen?  Will I lose all the offline changes
that I have made?  Can I "save" the token for my user so that if I
reboot and startup disconnected I can feed that "real" token (which may
not have expired yet) to venus and have it be happy and then when
reconnecting possibly get away without any problems or run into the "too
old" token issue and then just clog and everything's happy?\

Thanks.

- --
Jason A. Pattie
pattieja_at_xperienceinc.com
Xperience, Inc. (http://www.xperienceinc.com)
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Debian - http://enigmail.mozdev.org

iD8DBQFACFQTuYsUrHkpYtARAlIyAJ43m63JIh083G2eB6OI3ZFvlDVKPACeLNgB
ZTnm9O92eqGQh+cAzUskVaY=
=SSF5
-----END PGP SIGNATURE-----


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.
MailScanner thanks transtec Computers for their support.
Received on 2004-01-16 16:18:12