Duplicity on a ReadyNAS

Posted by Jason Swett on Server Fault See other posts from Server Fault or by Jason Swett
Published on 2010-10-27T15:30:44Z Indexed on 2011/01/08 11:55 UTC
Read the original article Hit count: 413

Filed under:
|
|

Has anyone here run Duplicity on a ReadyNAS? I'm trying but here's what I get:

duplicity full --encrypt-key="ABC123" /home/jason/ scp://[email protected]//gob
Invalid SSH password
Running 'sftp  -oServerAliveInterval=15 -oServerAliveCountMax=2 [email protected]' failed (attempt #1)

I've also found this post that says the "Invalid SSH password" message doesn't actually mean invalid SSH password. This would make sense because I'm not using an SSH password; I'm using a public key.

I can ssh, ftp, sftp and rsync into my ReadyNAS just fine. (Actually, to be more accurate, I can get past authentication with ssh, ftp and sftp but I can't actually do anything past that. Regardless, that's enough to tell me that "Invalid SSH password" is bogus. Rsync works with no problems.)

The post I found says the command will work as soon as the directory at the end of your scp command exists, but I don't know how to check for that. I know the share gob exists on my ReadyNAS and I know it's writable because I'm writing to it with rsync.

Also, here is the verbose output:

Using archive dir: /home/jason/.cache/duplicity/3bdd353b29468311ffa8485160da6873
Using backup name: 3bdd353b29468311ffa8485160da6873
Import of duplicity.backends.rsyncbackend Succeeded
Import of duplicity.backends.sshbackend Succeeded
Import of duplicity.backends.localbackend Succeeded
Import of duplicity.backends.botobackend Succeeded
Import of duplicity.backends.cloudfilesbackend Succeeded
Import of duplicity.backends.giobackend Succeeded
Import of duplicity.backends.hsibackend Succeeded
Import of duplicity.backends.imapbackend Succeeded
Import of duplicity.backends.ftpbackend Succeeded
Import of duplicity.backends.webdavbackend Succeeded
Import of duplicity.backends.tahoebackend Succeeded
Main action: full
================================================================================
duplicity 0.6.10 (September 19, 2010)
Args: /usr/bin/duplicity full --encrypt-key=ABC123 -v9 /home/jason/ scp://[email protected]//gob
Linux gob 2.6.35-22-generic #33-Ubuntu SMP Sun Sep 19 20:34:50 UTC 2010 i686
/usr/bin/python 2.6.6 (r266:84292, Sep 15 2010, 15:52:39)
[GCC 4.4.5]
================================================================================
Using temporary directory /tmp/duplicity-cridGi-tempdir
Registering (mkstemp) temporary file /tmp/duplicity-cridGi-tempdir/mkstemp-ztuF5P-1
Temp has 86334349312 available, backup will use approx 34078720.
Running 'sftp  -oServerAliveInterval=15 -oServerAliveCountMax=2 [email protected]' (attempt #1)
State = sftp, Before = '[email protected]'s'
State = sftp, Before = ''
Invalid SSH password
Running 'sftp  -oServerAliveInterval=15 -oServerAliveCountMax=2 [email protected]' failed (attempt #1)

Any ideas as to what's going wrong?

© Server Fault or respective owner

Related posts about backup

Related posts about duplicity