BackupPC-users

[BackupPC-users] Configure ssh: X11 connection rejected because of wrong authentication.

2009-08-10 11:06:06
Subject: [BackupPC-users] Configure ssh: X11 connection rejected because of wrong authentication.
From: Craig Swanson <craig.swanson AT midwest-tool DOT com>
To: backuppc-users AT lists.sourceforge DOT net
Date: Mon, 10 Aug 2009 10:19:32 -0400
I have created a new installation of BackupPC, attempting to configure ssh with sudo, per the BackupPC instructions. BackupPC fails, echoing: X11 connection rejected because of wrong authentication.

Details follow.

Thanks in advance for your time,

Craig Swanson

host balsa: backup target on fedora 10 x86_64
  Created a local non-root user (backuppc) on the client.
  Modified /etc/sudoers to allow rsync, whoami for backuppc

host tapper: BackupPC on fedora 10 x86_64
Created a public key as backuppc on the server, copied to the client's backuppc home dir. config.pl:$Conf{RsyncClientCmd} = '$sshPath -x -l backuppc $host nice -n 19 sudo $rsyncPath $argList+';
  -q was removed, hoping to see more info.

iptables and SELinux are disabled on both hosts.

ssh is ok from the command line:
tapper# su -s /bin/bash backuppc
bash$ ssh -x -l backuppc balsa sudo whoami
root

BackupPC fails, echoing to tapper's terminal:
X11 connection rejected because of wrong authentication.

BackupPC log:
2009-08-10 09:09:45 User xxxx requested backup of balsa.midwest-tool.com (balsa.midwest-tool.com) 2009-08-10 09:09:46 Started full backup on balsa.midwest-tool.com (pid=22152, share=/var) 2009-08-10 09:09:52 Backup failed on balsa.midwest-tool.com (fileListReceive failed)


Increased log level for sshd on the client to DEBUG.
/var/log/secure:
Aug 10 09:12:30 balsa sshd[5388]: debug1: Forked child 5433.
Aug 10 09:12:30 balsa sshd[5433]: debug1: rexec start in 5 out 5 newsock 5 pipe 7 sock 8
Aug 10 09:12:30 balsa sshd[5433]: debug1: inetd sockets after dupping: 3, 3
Aug 10 09:12:30 balsa sshd[5433]: Connection from 192.168.1.190 port 54524
Aug 10 09:12:30 balsa sshd[5433]: debug1: Client protocol version 2.0; client software version OpenSSH_5.1
Aug 10 09:12:30 balsa sshd[5433]: debug1: match: OpenSSH_5.1 pat OpenSSH*
Aug 10 09:12:30 balsa sshd[5433]: debug1: Enabling compatibility mode for protocol 2.0 Aug 10 09:12:30 balsa sshd[5433]: debug1: Local version string SSH-2.0-OpenSSH_5.2
Aug 10 09:12:30 balsa sshd[5435]: debug1: permanently_set_uid: 74/74
Aug 10 09:12:30 balsa sshd[5435]: debug1: list_hostkey_types: ssh-rsa,ssh-dss
Aug 10 09:12:30 balsa sshd[5435]: debug1: SSH2_MSG_KEXINIT sent
Aug 10 09:12:30 balsa sshd[5435]: debug1: SSH2_MSG_KEXINIT received
Aug 10 09:12:30 balsa sshd[5435]: debug1: kex: client->server aes128-cbc hmac-md5 none Aug 10 09:12:30 balsa sshd[5435]: debug1: kex: server->client aes128-cbc hmac-md5 none Aug 10 09:12:30 balsa sshd[5435]: debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
Aug 10 09:12:30 balsa sshd[5435]: debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
Aug 10 09:12:30 balsa sshd[5435]: debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
Aug 10 09:12:30 balsa sshd[5435]: debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
Aug 10 09:12:30 balsa sshd[5435]: debug1: SSH2_MSG_NEWKEYS sent
Aug 10 09:12:30 balsa sshd[5435]: debug1: expecting SSH2_MSG_NEWKEYS
Aug 10 09:12:30 balsa sshd[5435]: Connection closed by 192.168.1.190
Aug 10 09:12:30 balsa sshd[5435]: debug1: do_cleanup
Aug 10 09:12:30 balsa sshd[5433]: debug1: do_cleanup

/etc/ssh/sshd_config
Modified as a debug step:
X11UseLocalhost no (no change in result)

Current sshd_config attached:
#       $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO
LogLevel DEBUG

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing, 
# and session processing. If this is enabled, PAM authentication will 
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
X11UseLocalhost no
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       ForceCommand cvs server
------------------------------------------------------------------------------
Let Crystal Reports handle the reporting - Free Crystal Reports 2008 30-Day 
trial. Simplify your report design, integration and deployment - and focus on 
what you do best, core application coding. Discover what's new with 
Crystal Reports now.  http://p.sf.net/sfu/bobj-july
_______________________________________________
BackupPC-users mailing list
BackupPC-users AT lists.sourceforge DOT net
List:    https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:    http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/
<Prev in Thread] Current Thread [Next in Thread>