BackupPC-users

Re: [BackupPC-users] problems with linux host - Unable to read 4 bytes

2009-06-23 14:45:58
Subject: Re: [BackupPC-users] problems with linux host - Unable to read 4 bytes
From: Les Mikesell <les AT futuresource DOT com>
To: "General list for user discussion, questions and support" <backuppc-users AT lists.sourceforge DOT net>
Date: Tue, 23 Jun 2009 13:40:23 -0500
Nick Smith wrote:
>> The root setup on the backuppc server side is irrelevant.  You may have
>> set it up in addition to the correct backuppc setup.  You don't need it.
>>
>>> The command that backuppc is running in the config is:
>>> $sshPath -q -x -p 22200 -l root $host $rsyncPath $argList+
>>> So i thought i had to have root access to the box.
>> You need root access on the target side to be able to access all the
>> files.  But, you want the keys for the backuppc user on the backuppc
>> server side to give you that access, because that is how the command is run.
>>
> 
> Ok, new problem, i cant get the backuppc user to work with shared keys.

No, this isn't a new problem - it is the only problem.

> Ive added the /var/lib/backuppc/.ssh/id_rsa.pub contents to the other
> linux box's
> authorized_keys and _keys2 file and it always prompts for a password.

As the backuppc user on the backuppc server, try an ssh command and add 
-vv to get verbose output.  Read the response.  Maybe you have the wrong 
permissions on the authorized_keys2 file or its .ssh directory.

> The password
> doesnt work for the backuppc user.  I tried logging into the backup
> server as the user
> backuppc and it wont let me either.

This has to do with the distribution packaging.  They probably didn't 
intend for you to log in as the backuppc user.  But that doesn't matter 
- there are other ways.

> Im trying the password i use to
> log into the web
> interface.  I dont recall setting up a backuppc user or its password,
> so im assuming
> that is the problem, but i figured it would be the same as the web interface.

Web users generally aren't system users.

> What do i do at this point? reset the password for the backuppc user
> to something
> that i know?

You could, but don't bother - the account probably doesn't have a 
working shell either.

> Im assuming this will break something with the backups if
> backuppc setup
> the account on installation and set the password to something and its
> using that password
> when it does its thing right?

No, nothing in the program knows/cares about a password.

> Is there a better way to go about this?
> I dont want to screw up
> this box.

As root:
su -s /bin/bash backuppc
  that will change your user id and run the specified shell.

> there is no /home/backuppc directory, i think its in
> /var/lib/backuppc, at least thats where
> the .ssh folder got installed to when i ran ssh-keygen.  Does the
> backuppc user even
> have rights to login to the box?

$HOME is where the passwd file says it is - there's nothing magic about 
/home.  And it doesn't matter that you can't log in directly - it is 
more secure that way.

-- 
   Les Mikesell
    lesmikesell AT gmail DOT com


------------------------------------------------------------------------------
_______________________________________________
BackupPC-users mailing list
BackupPC-users AT lists.sourceforge DOT net
List:    https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:    http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/

<Prev in Thread] Current Thread [Next in Thread>