I don't think backuppc uses sudo. You should enable root access "without-password" in your sshd.conf, then set up backuppc to use a key to SSH in as root.

On 3/21/22 10:52, chiel wrote:


On 21/03/2022 16:03, G.W. Haywood via BackupPC-users wrote:
Very likely the directory permissions.  If you really need to back up
the backups, why not just give, to the automysqlbackup directory, read
permission for the backuppc user's group?

Hi. Yes I understand its a right issue. I can give this particular
directory read permission for the "backuppc" user.

However I wonder if there are any other files or directories which I
don't know about that aren't being included in the backup.

Therefor I added the user backkuppc to the sudoers. So it can access
directories like this. However that doesn't seem to work.

When I ssh to the particular server with the user "backuppc" and type
"sudo -s" to become sudo I can access this directory.

However when I let backuppc do it by itself it doesn't seem to work. I
did check the BackupPCUser from root to backuppc. And in the auth log I
also see the connection is made with the user backuppc.

Chiel


_______________________________________________
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List: https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki: https://github.com/backuppc/backuppc/wiki
Project: https://backuppc.github.io/backuppc/
_______________________________________________
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:    https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:    https://github.com/backuppc/backuppc/wiki
Project: https://backuppc.github.io/backuppc/

Reply via email to