Gentoo Archives: gentoo-user

From: Michael Orlitzky <michael@××××××××.com>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] {OT} rdiff-backup: push or pull?
Date: Fri, 19 Aug 2011 19:07:31
Message-Id: 4E4EB426.4090401@orlitzky.com
In Reply to: Re: [gentoo-user] {OT} rdiff-backup: push or pull? by Grant
1 On 08/19/11 14:00, Grant wrote:
2 >> We're doing the same thing for our backups. Here's that chunk of our
3 >> documentation, if it's helpful.
4 >
5 > Thanks Michael. You've found that a shell account is required on the
6 > backup server in order to push backups to it?
7
8 Yes, you have to be able to run a command (rdiff-backup --server...) and
9 that requires a shell. I tried to do it without a shell, but couldn't
10 figure out how to do it sensibly. I do `chmod 700` all home directories.
11
12
13 > Is the purpose of the Host block in .ssh/config to store the hostname
14 > of the backup server so it doesn't need to be used directly in the
15 > rdiff-backup command?
16
17 It forces key-based authentication when connecting to the backup server.
18 The default is password-based, which obviously won't work in a cron job.
19
20
21 > Why create a password for the backup user? Doesn't that open up the
22 > possibility of someone logging in as that user, when otherwise the
23 > account would only be used for backing up files?
24
25 It might work without one; in these instructions the
26 machine-to-be-backed-up never connects to the backup server as root, and
27 so you need a way to SCP stuff to the backup server. I usually use a
28 `pwgen 16` password for these accounts and then immediately forget it,
29 so nobody will log in to them for a few billion years at least.
30
31 Does key-based authentication work with no password? I've never tried.
32
33 I am emotionally troubled by the existence of local shell accounts, but
34 rationally, I know that no one can ever log in to them.

Replies

Subject Author
Re: [gentoo-user] {OT} rdiff-backup: push or pull? Grant <emailgrant@×××××.com>