Re: [BackupPC-users] Backup problems with /home directory

2024-04-16 Thread Jamie Burchell via BackupPC-users
In BackupPC > Edit Config > Rsync Paths/Commands/Args do you have “sudo
/usr/bin/rsync” for RsyncClientPath?



Kind regards,

*Jamie*
--





*From:* John Cusick 
*Sent:* Tuesday, April 16, 2024 8:09 AM
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>
*Subject:* Re: [BackupPC-users] Backup problems with /home directory



On Mon, Apr 15, 2024 at 8:44 PM Les Mikesell  wrote:

On Mon, Apr 15, 2024 at 9:10 PM John Cusick  wrote:
>
> I've searched multiple sites and everything I've tried just isn't working.
>
> I'm using rsyncd
>
> The systems I'm testing are both Fedora 39, one server and one laptop.
>
> I'm using the BackupPC on the server:
> BackupPC-XS-0.62-13.fc39.x86_64
> BackupPC-4.4.0-10.fc39.x86_64
>
> I named the backup user "backuppc" which has passwordless ssh login on
both the server and laptop client.
>
> the sudoers file has the following entry:
...

Are you sure you understand the difference between the rsync and
rsyncd methods?Rsyncd expects a standalone rsync daemon listening
on the client and backs up 'shares' in the rsyncd.conf setup.   The
rsync method connects over ssh to the client and either needs to
connect as root on the client or have a more convoluted sudo
configuration to have permission to read everything.

-- Les Mikesell
 lesmikes...@gmail.com

Les, thanks for your reply.



I believe I do know the difference.



I'm using the rsyncd method although I tried the rsync method which I felt
was too convoluted to bother with, and it didn't work either.



In a work environment using BackupPC, version 2.x, and  3.x, I had set up a
system that successfully backed up terabytes of info for 11 or so clients
for years using rsyncd on the clients. The only difference I specifically
remember compared to today is that

the backuppc user 6+ years ago was set up with a service UID/GID number
(<1000 for UID/GID on RedHat/Fedora)



I've since retired but have been asked to come back and set up something
along the same lines, so I figured I had better "practice" on my home
systems first with the newer version of BackupPC. And, as I mentioned, the
server is successfully backing up the

/etc and /usr/local directories using rsync with the rsyncd daemon on the
client but will not back up either of the /home/user directories.



The setup for each directory on the client system is identical, for example:



-

[local]

  comment = /usr/local directory
  path = /usr/local
  auth users = backuppc
  secrets file = /etc/rsyncd.secrets
  hosts allow = x.x.x.x

[user]

comment = home directory
path = /home/user
auth users = backuppc
secrets file = /etc/rsyncd.secrets

hosts allow = x.x.x.x

-

(I've changed the "user name")



/usr/local backs up with no unexpected errors. The user directories fail
with:

"rsync: [sender] change_dir "/" (in backuppc) failed: Permission denied
(13)"



The permissions of the user directories are identical to those I worked
with years ago, i.e., /home/user is drwx--

(This is required in this secured environment)



BackupPC version 3 had no problems entering these user directories using
rsync/rsyncd but for some reason this version gives the above error.



The reason I mention transferring the test file was to show that the "sudo
rsync" command for the backuppc user without password is working to copy a
file from one home directory to another home directory even with the
permissions set as they are.



I cannot figure out why this is happening after messing with it for hours
yesterday and today. Obviously I'm missing something and I'm assuming it
has something to do with the /home/user directory permissions but they must
remain as they are due to security issues required at the work site for the
last 10 years or so. It worked then but isn't working now and selinux,
enforcing, is giving no errors



One thing I've noticed is that rsync runs on the client system as user
nobody, so I'm assuming it's a permissions error, so I tried setting rsync
with the suid bit, but it changed  nothing..



I would have thought that the "sudo /usr/bin/rsync" would give the rsync
executable root level access but I guess not. Something has appeared to
have changed from 6 years ago and I'm not sure what it is.



(again, the sudoers file reads: "backuppc ALL= NOPASSWD:/usr/bin/rsync" )



Regards,



John C.



___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:https://github.com/backuppc/backuppc/wiki
Project: https://backuppc.github.io/backuppc/
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:https://github.com/backuppc/backuppc/wiki
Project: https://backuppc.github.io/backuppc/


Re: [BackupPC-users] Backing up the BackupPC server using rsync

2023-12-21 Thread Jamie Burchell via BackupPC-users
Try SSHing to phoenix under the user BackupPC runs at from your BackupPC
instance first, accepting the key fingerprint etc.







*From:* Tom Moore 
*Sent:* Thursday, December 21, 2023 4:15 PM
*To:* backuppc-users@lists.sourceforge.net
*Subject:* [BackupPC-users] Backing up the BackupPC server using rsync



I have files on the server that is running BackupPC that I would like to
back up.  I see from the sourceforge faq that this is possible, and there
is a good example for using tar:

https://backuppc.sourceforge.net/faq/localhost.html



The files that I want to backup are under the /raid folder, except that I
want to exclude the files in /raid/share/tmp:

$Conf{BackupFilesOnly} = '/raid';

$Conf{BackupFilesExclude} = '/raid/share/tmp';

I was able to get the BackupPC tar transfer method working on the
localhost.  So far so good.



I would like to set this up for the rsync transfer method since there are a
lot of files to back up and rsync is supposed to be more efficient in a
number of ways.  I made the following changes to the host config file:

$Conf{XferMethod} = "rsync";

$Conf{RsyncClientPath} = "sudo /usr/bin/rsync";

$Conf{RsyncSshArgs} = ['-e', ''];



I have also added a line to the sudoers file

backuppc ALL = NOPASSWD: /usr/bin/rsync



When I try to run a backup it fails and I end up with the following error
message in the log file:

Running: /usr/bin/rsync_bpc --bpc-top-dir /var/lib/BackupPC/
--bpc-host-name phoenix --bpc-share-name /raid --bpc-bkup-num 1
--bpc-bkup-comp 3 --bpc-bkup-prevnum -1 --bpc-bkup-prevcomp -1
--bpc-bkup-inode0 9040190 --bpc-log-level 1 --bpc-attrib-new -e
 --rsync-path=sudo\ /usr/bin/rsync --super --recursive --protect-args
--numeric-ids --perms --owner --group -D --times --links --hard-links
--delete --delete-excluded --one-file-system --partial --log-format=log:\
%o\ %i\ %B\ %8U,%8G\ %9l\ %f%L --stats --iconv=utf8,UTF-8 --timeout=72000
--include=/raid --exclude=/\* --exclude=/raid/share/tmp phoenix:/raid/ /
incr backup started for directory /raid
Xfer PIDs are now 24843
This is the rsync child about to exec /usr/bin/rsync_bpc
rsync_bpc: Failed to exec phoenix: No such file or directory (2)



Any ideas about what is going wrong here?  The localhost is named phoenix,
and 'ping phoenix' works, as does 'nslookup phoenix'.
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:https://github.com/backuppc/backuppc/wiki
Project: https://backuppc.github.io/backuppc/


Re: [BackupPC-users] Backups failing, file contents printed to screen

2023-07-20 Thread Jamie Burchell
Could it be an issue with running out of memory? Do the system logs have
anything interesting in them around the time it goes haywire?



*From:* David Raison 
*Sent:* Thursday, July 20, 2023 9:05 AM
*To:* backuppc-users@lists.sourceforge.net
*Subject:* Re: [BackupPC-users] Backups failing, file contents printed to
screen



Hi again,

On 19/07/2023 13:25, David Raison wrote:
> I guess I'll try to pipe the process' output to files so that I may > be
able to spot when and/or where exactly the switch from listing to > dumping
happens, but any ideas from your side are more than welcome.

When it's dumping contents to the screen, it's not stderr, but stdout. I
collected 224Gb of logs tonight before the backup aborted. (Good thing this
is a backup host with storage capacity…)

The point where it started dumping content during that first run was here:

  create   600 5000/5000  92
var/vmail/domain.tld/frank/Maildir/dovecot-keywords
  create   600 5000/5000 2363352
var/vmail/domain.tld/frank/Maildir/dovecot-uidlist
  create   600 5000/5000   8
var/vmail/domain.tld/frank/Maildir/dovecot-uidvalidity
  create   444 5000/5000   0
var/vmail/domain.tld/frank/Maildir/dovecot-uidvalidity.555ef901
  create   600 5000/5000  838408
var/vmail/domain.tld/frank/Maildir/dovecot.index
  create   600 5000/500061418840
var/vmail/domain.tld/frank/Maildir/dovecot.index.cache
  create   600 5000/5000   19364
var/vmail/domain.tld/frank/Maildir/dovecot.index.log
Remote[9]:
^@(^@0^@^P^@^P^@,^@T^@^P^@^P^@,^@a^@^P^@^P^@"^@^B^F^A^A^@^P^@^@^@^@^@V<97>aVöä½^YpQ7"]Væ'O<87>^C^@^@^@^@^@^@^H^@^@^B^@^@^@^@^@^@^@^@<80>^@^@^D<80>^@^GReturn-Path:
 \nDelivered-To:
u...@domain.tld\nReceived: from localhost (localhost [127.0.0.1])\n by
host.domain.tld (Postfix) with ESMTP id 52F0942D757\n for ;
Thu,  8 Apr 2021 16:01:11 +0200 (CEST)\nX-Virus-Scanned: Debian amavisd-new
at host.domain.tld\nX-Spam-Flag: NO\nX-Spam-Score: -1.

If we look at the directory and which other files it contains, we have:

drwx-- 2 vmail vmail  3178496 Jul 19 15:06 cur
-rw--- 1 vmail vmail   838408 Jul 19 12:18 dovecot.index
-rw--- 1 vmail vmail 61427528 Jul 19 15:06 dovecot.index.cache
-rw--- 1 vmail vmail25260 Jul 19 15:10 dovecot.index.log
-rw--- 1 vmail vmail32768 Jul 18 23:10 dovecot.index.log.2
-rw--- 1 vmail vmail   92 Mar 24  2020 dovecot-keywords
-rw--- 1 vmail vmail 1016 Jul 19 13:18 dovecot.list.index
-rw--- 1 vmail vmail  500 Jul 19 13:40 dovecot.list.index.log
-rw--- 1 vmail vmail   72 Sep  4  2017 dovecot.mailbox.log
-rw--- 1 vmail vmail  2363623 Jul 19 15:06 dovecot-uidlist
-rw--- 1 vmail vmail8 Sep  4  2017 dovecot-uidvalidity
-r--r--r-- 1 vmail vmail0 May 22  2015 dovecot-uidvalidity.555ef901
drwx-- 2 vmail vmail 4096 Jul 19 15:06 new
-rw--- 1 vmail vmail   62 Dec 27  2020 subscriptions
drwx-- 2 vmail vmail 4096 Jul 19 15:06 tmp

I tried excluding the entire directory to see if the problem still
occurred, this time on a different location perhaps, and it did… so it's
not any specific file in that directory.

The second time, it started acting up here:

Can't open /var/lib/backuppc/pc/host.hypervisor.srv.1024.lu/858/f%2f for
MD4 check (err=-3, .)
.: md4 doesn't match: will retry in phase 1; file removed
Must redo 0 (.)\n
Remote[-6]: 18541^A1689778695.774
^A27602^@^@^@^@^A©+/^Kù<8d>áy^W^Híò>qVùE^B^@^@^@^@^@^@^H^@^@^B^@^@^@^@^@^@^@^@0^@^@Dä^@^G^@^@^@^@^A^@^@^@^@^@^@^@a^U^F^@
^@^@^@^@^P^@^@^@^H^@^@^@^@^@^@^B^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@¨#B^@^Aþ^@^@s{`à<94>y^@^@^@^@^@^@^A^@^@^@^A^@^@^@^@^@^@^@^@^@^@^@[^@^@^@Ñ<8d>h^^A^@^@^@^A^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^@^
[…]
Remote[69]:
c93\njH/3ZGveb4VPZTRFLd/h91i1tX32j3tH1QbhlPMJ9vW4LWw0i/1UNXKS+az+\natfzrWMuD7fh0qk9F+LwfGaMU2ofif1Zv58k8vxUfJtqvSEW71Stxbd4Xe7J\nwXKjYYG2W5a4N0XaMv/UiINfLeMMfKcKUULKnlunpEXVNetiq1q6R9fD69+P\nc49g7Dv3rK7nvEPFuCHvC1EbzwuVvYSz4NGH+ALt+eRuPbK9ippi7nvEj3Yj\nmrTIa2JeIXvO0dTKsLxOUt+6TLFbEsJXjOAy7uOW/XFmwrXNJWf20tPrh73T\nl8P+RimIHFo6B5gT+9sxYs8ng8jQkFPHDTkTWS0C3EHMudBadYd+gVoPXn03\nt4FEjWt5mpG3wDUKL5N7Iss2N5lPBy/lYy0LbjT17oDDZNOVK/q0nk5ud8gO\naCP0LVQAX1tYQQ4Lp2v4Pd+rS…



So I don't know where to head on from here.

Regards,
David

-- 

*TenTwentyFour S.à r.l.*
www.tentwentyfour.lu
*T*: +352 20 211 1024
*F*: +352 20 211 1023
1 place de l'Hôtel de Ville
4138 Esch-sur-Alzette
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:https://github.com/backuppc/backuppc/wiki
Project: https://backuppc.github.io/backuppc/


Re: [BackupPC-users] Incorrect number of hosts "skipped"?

2023-07-03 Thread Jamie Burchell
Ah, OK! Makes sense. Thanks.



*From:* Dave Sherohman via BackupPC-users <
backuppc-users@lists.sourceforge.net>
*Sent:* Monday, July 3, 2023 11:11 AM
*To:* backuppc-users@lists.sourceforge.net
*Cc:* Dave Sherohman 
*Subject:* Re: [BackupPC-users] Incorrect number of hosts "skipped"?



111 = 37 * 3

Presumably it made three attempts to back up each host, but all three
attempts (per host, 111 attempts total) were skipped due to insufficient
space to store the backups.  And, for simplicity, the code just counted the
attempts without attempting to deduplicate multiple attempts for the same
host.

On 7/3/23 10:34, Jamie Burchell wrote:

I received an email this morning to tell me:



“Yesterday 111 hosts were skipped because the file system containing
/var/lib/BackupPC/ was too full.”



Aside from the obvious issue, it says 111 hosts when I only have 37?



“There are 37 hosts that have been backed up, for a total of:”



Is this a bug?



Jamie




___

BackupPC-users mailing list

BackupPC-users@lists.sourceforge.net

List:https://lists.sourceforge.net/lists/listinfo/backuppc-users

Wiki:https://github.com/backuppc/backuppc/wiki

Project: https://backuppc.github.io/backuppc/
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:https://github.com/backuppc/backuppc/wiki
Project: https://backuppc.github.io/backuppc/


[BackupPC-users] Incorrect number of hosts "skipped"?

2023-07-03 Thread Jamie Burchell
I received an email this morning to tell me:



“Yesterday 111 hosts were skipped because the file system containing
/var/lib/BackupPC/ was too full.”



Aside from the obvious issue, it says 111 hosts when I only have 37?



“There are 37 hosts that have been backed up, for a total of:”



Is this a bug?



Jamie
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:https://github.com/backuppc/backuppc/wiki
Project: https://backuppc.github.io/backuppc/


[BackupPC-users] Preserving SELinux contexts on backup/restore

2020-03-20 Thread Jamie Burchell
Hi



I recently restored a directory in BackupPC (rsync) and was surprised to
find it had not restored the SELinux file contexts. It wasn’t a big issue,
as I was able to just restorecon -R over the restored directory, but I’m
not sure why this isn’t working?



Both my rsync backup and restore attributes have “--xattrs" as a switch,
which I thought was all that was required to enable this?



I’m using BackupPC 4.3.1 on CentOS 7.7. Clients are also CentOS 7.7.



Thanks in advance
Jamie
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] Backup Server Hardware

2019-11-01 Thread Jamie Burchell
I’m using a low spec DigitalOcean droplet. You get a certain amount of
redundancy out of the box using virtualized servers in a datacentre rather
than a dusty old PC in a corner somewhere. It’s backed by SSD RAID and a
large block storage volume.





*From:* Greg Harris [mailto:ghar...@teamexpansion.org]
*Sent:* 01 November 2019 14:17
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>
*Subject:* [BackupPC-users] Backup Server Hardware



How spec’d out do you make your backup server machines, as in the ones
running your backup software to backup the production servers?  Are they
barely above desktop class?  Software RAID or still require hardware RAID?
Still SAS drives or do you go SATA and expect to replace them?  Hot
swappable or do you just expect to take down the machine?  Dual power
supplies or just a single as its the backup server?


Thanks,



Greg Harris
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] CentOS 8 client failing with sudo user

2019-11-01 Thread Jamie Burchell
Do you have sudo in $Conf{RsyncClientPath} ?

$Conf{RsyncClientPath} = 'sudo /usr/bin/rsync';


-Original Message-
From: Mark Maciolek [mailto:m...@sr.unh.edu]
Sent: 01 November 2019 15:06
To: backuppc-users@lists.sourceforge.net
Subject: [BackupPC-users] CentOS 8 client failing with sudo user

HI,

Backup server is CentOS 7.7 running BackupPC 4.3.1, client is new CentOS 8
desktop I have it setup to use sudo for doing the backup.
If I ssh over to the system I can do a command line

/usr/bin/sudo /usr/bin/rsync -av /etc m...@blackstar.sr.unh.edu:~mlm/

this works

This is the error I get from the backuppc logs

rsync error: unexplained error (code 255) at io.c(226) [Receiver=3.1.2.1]
rsync_bpc exited with fatal status 255 (65280) (rsync error: unexplained
error (code 255) at io.c(226) [Receiver=3.1.2.1])


This is the rsync child about to exec /usr/local/bin/rsync_bpc
bpc_attrib_backwardCompat: WriteOldStyleAttribFile = 0, KeepOldAttribFiles
= 0
rsync_bpc: connection unexpectedly closed (0 bytes received so far)
[Receiver]


Also I have a different CentOS 8 system where I do the backup as root and
it works.

Any suggestions on further troubleshooting this issue?

Mark


___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] home directory empty

2019-09-30 Thread Jamie Burchell
Since Bob hadn’t come back to confirm whether or not your answer worked for
him, I was simply suggesting what is working for me in case it helps.


Kind regards,

*Jamie*
--

*From:* Mike Hughes [mailto:m...@visionary.com]
*Sent:* 30 September 2019 11:54
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>
*Subject:* Re: [BackupPC-users] home directory empty



The answer has already been provided. If you're still unclear maybe try
googling 'rsync one-file-system' or running lsblk on an affected system.



On Sep 30, 2019 03:51, Jamie Burchell  wrote:

I too am using CentOS 7 and that repo. The only thing I can think is that
defaults on CentOS 7 at least are that home directories are owned by their
respective user and nobody else can access them. BackupPC would need to run
as a privileged user for it to be able to access those directories. I’d
expect to see errors in the log though if this were the issue.



I have:



$Conf{RsyncClientPath} = 'sudo /usr/bin/rsync';



$Conf{RsyncArgs} = [

  '--super',

  '--recursive',

  '--protect-args',

  '--numeric-ids',

  '--perms',

  '--owner',

  '--group',

  '-D',

  '--times',

  '--links',

  '--hard-links',

  '--delete',

  '--delete-excluded',

  '--one-file-system',

  '--partial',

  '--log-format=log: %o %i %B %8U,%8G %9l %f%L',

  '--stats',

  '--acls',

  '--xattrs'

];


On the client machines in /etc/sudoers:



backuppc ALL=NOPASSWD: /usr/bin/rsync --server *



Kind regards,

*Jamie*

--

*From:* Mike Hughes [mailto:m...@visionary.com]
*Sent:* 29 September 2019 15:02
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>
*Subject:* Re: [BackupPC-users] home directory empty



No, that is the default setting in BPC. So if your /home is on a separate
partition you either need to remove that setting, or add the /home
partition as a backup Target in addition to /.

Whichever is your best option is up to you.



On Sep 29, 2019 06:27, Bob Wooden  wrote:

Thanks, Michael.

Sorry, not clear if I am to run "rsync --one-file-system" as root from
command line?

The "--one-file-system" is listed in 'RsyncArgs'?


On 9/28/19 10:50 AM, Michael Stowe wrote:
> rsync --one-file-system


___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] home directory empty

2019-09-30 Thread Jamie Burchell
I too am using CentOS 7 and that repo. The only thing I can think is that
defaults on CentOS 7 at least are that home directories are owned by their
respective user and nobody else can access them. BackupPC would need to run
as a privileged user for it to be able to access those directories. I’d
expect to see errors in the log though if this were the issue.



I have:



$Conf{RsyncClientPath} = 'sudo /usr/bin/rsync';



$Conf{RsyncArgs} = [

  '--super',

  '--recursive',

  '--protect-args',

  '--numeric-ids',

  '--perms',

  '--owner',

  '--group',

  '-D',

  '--times',

  '--links',

  '--hard-links',

  '--delete',

  '--delete-excluded',

  '--one-file-system',

  '--partial',

  '--log-format=log: %o %i %B %8U,%8G %9l %f%L',

  '--stats',

  '--acls',

  '--xattrs'

];


On the client machines in /etc/sudoers:



backuppc ALL=NOPASSWD: /usr/bin/rsync --server *



Kind regards,

*Jamie*

--

*From:* Mike Hughes [mailto:m...@visionary.com]
*Sent:* 29 September 2019 15:02
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>
*Subject:* Re: [BackupPC-users] home directory empty



No, that is the default setting in BPC. So if your /home is on a separate
partition you either need to remove that setting, or add the /home
partition as a backup Target in addition to /.

Whichever is your best option is up to you.



On Sep 29, 2019 06:27, Bob Wooden  wrote:

Thanks, Michael.

Sorry, not clear if I am to run "rsync --one-file-system" as root from
command line?

The "--one-file-system" is listed in 'RsyncArgs'?


On 9/28/19 10:50 AM, Michael Stowe wrote:
> rsync --one-file-system


___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


[BackupPC-users] Gateway timeout when trying to browse backups?

2019-09-12 Thread Jamie Burchell
Hi



Just ran into a situation where I’m getting a 504 Gateway timeout when
clicking “Browse backups” or an individual backup:



68.183.x.x 127.0.0.1 - admin [12/Sep/2019:14:34:38 +0100] "GET
/BackupPC?action=browse=myhost.co.uk=153 HTTP/1.1" 504 247 "
http://127.0.0.1:8080/BackupPC?host=myhost.co.uk; "Mozilla/5.0 (Windows NT
10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko)
Chrome/77.0.3865.75 Safari/537.36" 108



Curiously, if I refresh the page after the 504 I get the expected page.



Is this due to the work BackupPC is doing to index/gather the files or
something. Perhaps I should increase the timeout or?



Apache 2.4.6-89.el7.centos.1

BackupPC v4.3.1-1.el7



TIA
Jamie
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] BackupPC_Admin cannot write to LOCK

2019-08-29 Thread Jamie Burchell
Craig,



Do you happen to know if the BackupPC_Admin process should be writing to
/var/lib/BackupPC/pc/PC-NAME/LOCK ?


Kind regards,

*Jamie*

*From:* Ray Frush [mailto:fr...@rams.colostate.edu]
*Sent:* 28 August 2019 21:22
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>
*Subject:* Re: [BackupPC-users] BackupPC_Admin cannot write to LOCK



Ahh, I didn’t install from an RPM.  We install from the official tar files
as BackupPC packaging has been spotty in the past, and based on your
SELinux issues, continues to be spotty.







On Aug 28, 2019, at 14:12, Jamie Burchell  wrote:



Ah, perhaps its due to which package I have. I’m on CentOS 7 with the
package from hobbes1069-BackupPC which appears to be from the Fedora
project.


Kind regards,

*Jamie*
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] UmaskMode change in config.pl.rpmnew

2019-08-29 Thread Jamie Burchell
Oh I see. Thanks Craig.



*From:* Craig Barratt via BackupPC-users [mailto:
backuppc-users@lists.sourceforge.net]
*Sent:* 29 August 2019 06:29
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>
*Cc:* Craig Barratt 
*Subject:* Re: [BackupPC-users] UmaskMode change in config.pl.rpmnew



Jamie,



That should be same thing in perl: 23 (decimal) is the same as 027 (octal).



Craig



On Wed, Aug 28, 2019 at 1:11 PM Jamie Burchell  wrote:

Hi



I’ve been merging in updates to the config.pl file from config.pl.rpmnew
and noticed that the UmaskMode has changed from 23 to 027. Does anybody
know exactly which files and folders this relates to and what if anything I
need to chmod after the change?



>From what I can see, the data dirs and files created are already 760 and
540.


Kind regards,

Jamie

___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] BackupPC_Admin cannot write to LOCK

2019-08-28 Thread Jamie Burchell
Ah, perhaps its due to which package I have. I’m on CentOS 7 with the
package from hobbes1069-BackupPC which appears to be from the Fedora
project.


Kind regards,

*Jamie*

*From:* Ray Frush [mailto:fr...@rams.colostate.edu]
*Sent:* 28 August 2019 21:05
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>
*Subject:* Re: [BackupPC-users] BackupPC_Admin cannot write to LOCK





So, I’m running on a RedHat 7 flavored box.   ’semanage fcontext -l’
returns no items for specific paths for BackupPC on my system.  Also my
systems have no content in /usr/share/selinux/packages/, which is why I
wrote my own.







On Aug 28, 2019, at 13:23, Jamie Burchell  wrote:



Thanks for those details. There does appear to be a policy in place already
(/usr/share/selinux/packages/BackupPC/BackupPC.pp)



# semanage fcontext -l | grep BackupPC



/etc/BackupPC(/.*)?all files
 system_u:object_r:httpd_sys_rw_content_t:s0
/var/run/BackupPC(/.*)?all files
 system_u:object_r:var_run_t:s0
/var/log/BackupPC(/.*)?all files
 system_u:object_r:httpd_log_t:s0
/etc/BackupPC/LOCK all files
 system_u:object_r:httpd_lock_t:s0



No mention of /var/lib/BackupPC though. Interesting that the LOCK file is
mentioned here yet is trying to write it to the data folder?
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


[BackupPC-users] UmaskMode change in config.pl.rpmnew

2019-08-28 Thread Jamie Burchell
Hi



I’ve been merging in updates to the config.pl file from config.pl.rpmnew
and noticed that the UmaskMode has changed from 23 to 027. Does anybody
know exactly which files and folders this relates to and what if anything I
need to chmod after the change?



>From what I can see, the data dirs and files created are already 760 and
540.


Kind regards,

Jamie
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] BackupPC_Admin cannot write to LOCK

2019-08-28 Thread Jamie Burchell
Thanks for those details. There does appear to be a policy in place already
(/usr/share/selinux/packages/BackupPC/BackupPC.pp)

# semanage fcontext -l | grep BackupPC

/etc/BackupPC(/.*)?all files
 system_u:object_r:httpd_sys_rw_content_t:s0
/var/run/BackupPC(/.*)?all files
 system_u:object_r:var_run_t:s0
/var/log/BackupPC(/.*)?all files
 system_u:object_r:httpd_log_t:s0
/etc/BackupPC/LOCK all files
 system_u:object_r:httpd_lock_t:s0

No mention of /var/lib/BackupPC though. Interesting that the LOCK file is
mentioned here yet is trying to write it to the data folder?


On Wed, 28 Aug 2019 at 17:58, Ray Frush  wrote:

>
>
> Our setup is a little different that yours, but this is the SELinux module
> I deploy to my BackupPC server with these steps:
>
>- semodule -r backuppc
>- checkmodule -M -m -o /tmp/backuppc.mod /tmp/backuppc.te
>- semodule_package -o /tmp/backuppc.pp -m /tmp/backuppc.mod
>- semodule -i /tmp/backuppc.pp
>
>
> We also set these SELinux Booleans
>
>- setsebool httpd_read_user_content 1
>- setsebool httpd_use_nfs 1# our data store is on NFS
>
>
>
> Contents of /tmp/backuppc.te:
>
> module backuppc 1.0;
>
> require {
> type etc_t;
> type var_log_t;
> type net_conf_t;
> type user_tmp_t;
> type httpd_sys_script_t;
> class file { write rename read create unlink open };
> class dir { search read write getattr remove_name open add_name };
> }
>
> #= httpd_sys_script_t ==
> allow httpd_sys_script_t etc_t:dir { write search read open getattr
> add_name remove_name };
> allow httpd_sys_script_t etc_t:file { write rename create unlink };
> allow httpd_sys_script_t var_log_t:dir read;
> allow httpd_sys_script_t var_log_t:file { read open };
> allow httpd_sys_script_t net_conf_t:file { read write open rename create
> unlink };
> allow httpd_sys_script_t user_tmp_t:dir { write search read open getattr
> add_name remove_name };
> allow httpd_sys_script_t user_tmp_t:file { write rename create unlink };
>
>
>
> On Aug 28, 2019, at 09:45, Jamie Burchell  wrote:
>
> Hi
>
>
> I’m having trouble with SELinux reporting:
>
>
> avc:  denied  { write } for  pid=15496 comm="BackupPC_Admin" name="LOCK"
> dev="sda1" ino=201443561 scontext=system_u:system_r:httpd_t:s0
> tcontext=system_u:object_r:var_lib_t:s0 tclass=file permissive=0
>
>
> The issue (and supposed answer) is mentioned here:
>
>
> https://lists.fedoraproject.org/pipermail/selinux/2013-March/015287.html
>
>
> I have replaced /var/lib/BackupPC with a symlink to
> /mnt/volume_lon1_01_part1/BackupPC
>
>
> As far as I can tell, the default context for /var/lib/BackupPC is
> “system_u:object_r:var_lib_t:s0” and this is what I have set on
> “/mnt/volume_lon1_01_part1/BackupPC”.
>
>
> So the context appears to be correct, and I’ve run restorecon -R
> /var/lib/BackupPC but the messages still persist.
>
>
> Anybody know how to fix this?
>
>
> I should mention that everything appears to be working fine.
>
>
> Thanks,
> Jamie
> ___
> BackupPC-users mailing list
> BackupPC-users@lists.sourceforge.net
> List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
> Wiki:http://backuppc.wiki.sourceforge.net
> Project: http://backuppc.sourceforge.net/
>
>
> ___
> BackupPC-users mailing list
> BackupPC-users@lists.sourceforge.net
> List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
> Wiki:http://backuppc.wiki.sourceforge.net
> Project: http://backuppc.sourceforge.net/
>


-- 

Kind regards,

*Jamie*
ib3 Limited

--

[image: logo]
*Jamie Burchell*
Senior Web Developer


01732 449974
ja...@ib3.uk
*ib3 Limited*
2 Lyons Wharf, Lyons Crescent,
Tonbridge, Kent TN9 1EX

Main 01732 449970
www.ib3.uk

<https://www.facebook.com/ib3co/>
<https://www.linkedin.com/company/263186/>   <http://twitter.com/ib3uk>
--

This email and any attachments to it may be confidential and are intended
solely for the use of the individual to whom it is addressed. Any views or
opinions expressed are solely those of the author and do not necessarily
represent those of ib3 Limited. If you are not the intended recipient of
this email, you must neither take any action based upon its contents, nor
copy or show it to anyone. Please contact the sender if you believe you
have received this email in error.


*ib3 Limited is a company registered in England. Registered number:
3734612. Registered office: 2 Lyons Wharf, Lyons Crescent, Tonbridge, Kent
TN9 1EX, United Kingdom.*
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


[BackupPC-users] BackupPC_Admin cannot write to LOCK

2019-08-28 Thread Jamie Burchell
Hi



I’m having trouble with SELinux reporting:



avc:  denied  { write } for  pid=15496 comm="BackupPC_Admin" name="LOCK"
dev="sda1" ino=201443561 scontext=system_u:system_r:httpd_t:s0
tcontext=system_u:object_r:var_lib_t:s0 tclass=file permissive=0



The issue (and supposed answer) is mentioned here:



https://lists.fedoraproject.org/pipermail/selinux/2013-March/015287.html



I have replaced /var/lib/BackupPC with a symlink to
/mnt/volume_lon1_01_part1/BackupPC



As far as I can tell, the default context for /var/lib/BackupPC is
“system_u:object_r:var_lib_t:s0” and this is what I have set on
“/mnt/volume_lon1_01_part1/BackupPC”.



So the context appears to be correct, and I’ve run restorecon -R
/var/lib/BackupPC but the messages still persist.



Anybody know how to fix this?



I should mention that everything appears to be working fine.



Thanks,

Jamie
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] BackupPC administrative attention needed email incorrect?

2018-10-30 Thread Jamie Burchell
Yes, these entries are in LOG.0.z:



2018-10-28 01:21:07 Started incr backup on X
<http://127.0.0.1:8080/BackupPC?host=cpsa> (pid=5527,
share=/var/lib/mysqlbackup)

2018-10-28 01:21:21 Finished incr backup on X

2018-10-28 01:00:00 Disk too full (96%); skipped 39 hosts

2018-10-28 01:00:00 Next wakeup is 2018-10-28 02:00:00

2018-10-28 02:00:00 Disk too full (96%); skipped 39 hosts

2018-10-28 02:00:00 Next wakeup is 2018-10-28 03:00:00

2018-10-28 03:00:00 Disk too full (96%); skipped 39 hosts

2018-10-28 03:00:00 Next wakeup is 2018-10-28 04:00:00

2018-10-28 04:00:00 Disk too full (96%); skipped 39 hosts



Not quite sure what’s going on with the times there – I suspect BST to GMT
if they are local timestamps.



I have a further 3 “disk too full” entries the following day (I only
received that one email though):



2018-10-29 01:00:00 Disk too full (96%); skipped 39 hosts

2018-10-29 01:00:00 Running 2 BackupPC_nightly jobs from 0..15 (out of 0..15)

2018-10-29 01:00:00 Running BackupPC_nightly -m -P 10 0 127 (pid=16405)

2018-10-29 01:00:00 Running BackupPC_nightly -P 10 128 255 (pid=16406)

2018-10-29 01:00:00 Next wakeup is 2018-10-29 02:00:00

2018-10-29 01:00:03 BackupPC_nightly now running
BackupPC_refCountUpdate -m -s -c -P 10 -r 0-127

2018-10-29 01:00:03 BackupPC_nightly now running
BackupPC_refCountUpdate -m -s -c -P 10 -r 128-255

2018-10-29 01:00:03  admin1 : __bpc_pidStart__ 16458

2018-10-29 01:00:03  admin : __bpc_pidStart__ 16457

2018-10-29 01:04:26  admin : __bpc_pidEnd__ 16457

2018-10-29 01:04:26 BackupPC_nightly now running BackupPC_sendEmail

2018-10-29 01:04:27 Finished  admin  (BackupPC_nightly -m -P 10 0 127)

2018-10-29 01:07:13  admin1 : __bpc_pidEnd__ 16458

2018-10-29 01:07:13 Finished  admin1  (BackupPC_nightly -P 10 128 255)

2018-10-29 01:07:13 Pool nightly clean removed 0 files of size 0.00GB

2018-10-29 01:07:13 Pool is 0.00GB, 0 files (0 repeated, 0 max chain,
0 max links), 0 directories

2018-10-29 01:07:13 Cpool nightly clean removed 0 files of size 0.00GB

2018-10-29 01:07:13 Cpool is 0.00GB, 0 files (0 repeated, 0 max chain,
0 max links), 0 directories

2018-10-29 01:07:13 Pool4 nightly clean removed 0 files of size 0.00GB

2018-10-29 01:07:13 Pool4 is 0.00GB, 0 files (0 repeated, 0 max chain,
0 max links), 0 directories

2018-10-29 01:07:13 Cpool4 nightly clean removed 36902 files of size 1.10GB

2018-10-29 01:07:13 Cpool4 is 92.23GB, 1406944 files (0 repeated, 0
max chain, 75576 max links), 16512 directories

2018-10-29 01:07:13 Running BackupPC_rrdUpdate (pid=16597)

2018-10-29 01:07:14  admin-1 : 2018-10-29 01:07:14 RRD updated: date
1540857600; cpoolKb 0.00; total 2907482280.097656; poolKb
0.00; pool4Kb 0.00; cpool4Kb 94439608.00

2018-10-29 01:07:14 Finished  admin-1  (BackupPC_rrdUpdate)

2018-10-29 02:00:00 Disk too full (96%); skipped 39 hosts

2018-10-29 02:00:00 Next wakeup is 2018-10-29 03:00:00

2018-10-29 03:00:00 Next wakeup is 2018-10-29 04:00:00

2018-10-29 03:00:01 Started full backup on X
<http://127.0.0.1:8080/BackupPC?host=mtmfinancial.co.uk> (pid=17422,
share=/etc)

...

2018-10-29 04:00:00 Disk too full (96%); skipped 39 hosts



It seemed to have resumed the backups without intervention from me.



I have since increased the volume capacity anyway.


Kind regards,

*Jamie*

*From:* Craig Barratt via BackupPC-users [mailto:
backuppc-users@lists.sourceforge.net]
*Sent:* 30 October 2018 18:12
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>
*Cc:* Craig Barratt 
*Subject:* Re: [BackupPC-users] BackupPC administrative attention needed
email incorrect?



Holger is correct - the email reports the cumulative number of hosts
skipped over the last 24 hours.



If you look in the main LOG file you should see timestamped messages for
each wakeup, like this:



Disk too full (XX%); skipped YY hosts



Based on the email message, you should see several of those messages
(likely 4 as Holger suggests with 39 hosts each) over the last 24 hours.


Craig



On Tue, Oct 30, 2018 at 10:42 AM Jamie Burchell  wrote:

Hi

Thanks for the quick reply. I see, yes that does seem like the most likely
explanation. I didn't consider than 156 could be an accumulative value. I
didn't manually delete anything, so I'm guessing a clean-up happened.

Thanks again
Jamie

-Original Message-
From: Holger Parplies [mailto:wb...@parplies.de]
Sent: 30 October 2018 15:24
To: Jamie Burchell 
Cc: backuppc-users@lists.sourceforge.net
Subject: Re: [BackupPC-users] BackupPC administrative attention needed
email incorrect?

Hi,

Jamie Burchell wrote on 2018-10-30 09:31:13 - [[BackupPC-users]
BackupPC administrative attention needed email incorrect?]:
> [...]
> Yesterday, I received the following email from the BackupPC process:
> [...]
> > Yesterday 156 hosts were skipped because the file system containing
> > /var/lib/BackupPC/ was too full.  [...]
>
> The

Re: [BackupPC-users] BackupPC administrative attention needed email incorrect?

2018-10-30 Thread Jamie Burchell
Hi

Thanks for the quick reply. I see, yes that does seem like the most likely
explanation. I didn't consider than 156 could be an accumulative value. I
didn't manually delete anything, so I'm guessing a clean-up happened.

Thanks again
Jamie

-Original Message-
From: Holger Parplies [mailto:wb...@parplies.de]
Sent: 30 October 2018 15:24
To: Jamie Burchell 
Cc: backuppc-users@lists.sourceforge.net
Subject: Re: [BackupPC-users] BackupPC administrative attention needed
email incorrect?

Hi,

Jamie Burchell wrote on 2018-10-30 09:31:13 - [[BackupPC-users]
BackupPC administrative attention needed email incorrect?]:
> [...]
> Yesterday, I received the following email from the BackupPC process:
> [...]
> > Yesterday 156 hosts were skipped because the file system containing
> > /var/lib/BackupPC/ was too full.  [...]
>
> The email was correct in that disk space was low, but the number of
> reported ???hosts skipped??? doesn???t seem right. I have 39 hosts,
> 152 full backups and 952 incrementals. The email says they were
> skipped, but there are no gaps that I can see in any of the backups.
> Just wondering if this is a bug.

without looking into the code, 156 seems to be 4 * 39 - could it be that
after 4 wakeups disk space dropped low enough for backups to resume (by
backup expiration or someone deleting something from the partition)? That
would explain that there is no gap. You just might find the backups
happened at a slightly later point in time than you would normally expect.

Hope that helps.

Regards,
Holger


___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


[BackupPC-users] BackupPC administrative attention needed email incorrect?

2018-10-30 Thread Jamie Burchell
Hi there



Yesterday, I received the following email from the BackupPC process:



> Subject: BackupPC administrative attention needed

>

> Yesterday 156 hosts were skipped because the file system containing

> /var/lib/BackupPC/ was too full.  The threshold in the configuration

> file is 95%, while yesterday the file system was up to 96% full.

> Please find more space on the file system, or reduce the number of

> full or incremental backups that we keep.

>

> Regards,

> PC Backup Genie



The email was correct in that disk space was low, but the number of
reported “hosts skipped” doesn’t seem right. I have 39 hosts, 152 full
backups and 952 incrementals. The email says they were skipped, but there
are no gaps that I can see in any of the backups. Just wondering if this is
a bug.



BackupPC 4.2.1-3.el7

BackupPC-XS.x86_64 0.57-1.el7.centos

rsync-bpc.x86_64 3.0.9.11-1.el7.centos
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] BackupPC 4.1.5 released (plus new versions of backuppc-xs and rsync-bpc)

2017-12-14 Thread Jamie Burchell
Hi,



https://copr.fedorainfracloud.org/coprs/hobbes1069/BackupPC/




Kind regards,

*Jamie*

*From:* Sorin Srbu [mailto:sorin.s...@orgfarm.uu.se]
*Sent:* 14 December 2017 07:03
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>
*Subject:* Re: [BackupPC-users] BackupPC 4.1.5 released (plus new versions
of backuppc-xs and rsync-bpc)



Hi,



Do we know of any repos for RHEL/CentOS that usually package the latest BPC
versions like this one?



--

//Sorin





*From:* Craig Barratt via BackupPC-users [
mailto:backuppc-users@lists.sourceforge.net
]
*Sent:* den 13 december 2017 20:39
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>; Developers discussion <
backuppc-de...@lists.sourceforge.net>;
backuppc-annou...@lists.sourceforge.net
*Cc:* Craig Barratt 
*Subject:* Re: [BackupPC-users] BackupPC 4.1.5 released (plus new versions
of backuppc-xs and rsync-bpc)



There were a couple of bugs in rsync-bpc-3.0.9.9 that are fixed in a newly
released rsync-bpc-3.0.9.11
.



If you have installed rsync-bpc-3.0.9.9 or rsync-bpc-3.0.9.10, please
upgrade to rsync-bpc-3.0.9.11.


Craig



On Sun, Dec 3, 2017 at 8:28 PM, Craig Barratt <
cbarr...@users.sourceforge.net> wrote:

BackupPC 4.1.5  has
been released on Github.



New versions of BackupPC-XS 0.57
 and
rsync-bpc 3.0.9.9
 have also been
released.  BackupPC 4.1.5 requires BackupPC-XS 0.57.



The cumulative changes including 4.1.4
 (released last
week but not announced) are listed below.  Upgrading is strongly
recommended.



Thanks to the multiple contributions and debugging help.



Enjoy!


Craig



#

# Version 4.1.5, 3 Dec 2017

#



* Changed required BackupPC::XS version from 0.56 to 0.57.



* bin/BackupPC_dump now updates inodeLast for share being backed up.



* bin/BackupPC_refCountUpdate: inodeLast is checked and updated during fsck;

  needs BackupPC::XS 0.57.



#

# Version 4.1.4, 25 Nov 2017

#



Merged pull requests #99, #121, #125, #131, #133, #134, #137, #148, #149,
#150

  #151, #152, #153, #155, #157, #167



* lib/BackupPC/Xfer/Smb.pm: made pipeSMB non-blocking to avoid a

  reported deadlock when BackupPC's select() returns ok for reading,

  but there are no bytes to read from the client tar's log/stdout

  output.  Parallel change to lib/BackupPC/Xfer/Tar.pm in 4.1.3.



* bin/BackupPC_tarCreate and bin/BackupPC_zipCreate: untaint the host name

  so they work with setuid under CGI; fixes empty tar or zip files

  downloaded via CGI interface (fixes issue #156)



* bin/BackupPC: fixed BackupPC::XS min version checking and error message,

  from @moisseev (#152)



* bin/BackupPC: added more detailed startup information (perl and BackupPC

  version) to log, from @moisseev (#157)



* bin/BackupPC_rrdUpdate: fixed empty pools hiding from @moisseev (#167)



* lib/BackupPC/Xfer/Smb.pm: now ignores additional debug messages from

  smbclient, and flags lines in the XferLOG it doesn't recognize.



* lib/BackupPC/CGI/Browse.pm: default display now has the last, rather

  than first, share opened.



* Replaced submit with button so that Enter doesn't activate the Delete

  button.  Fixes issue #161, reported by Philippe-M.



* removed commented-out settings for some ftp args (eg, port#) in

  lib/BackupPC/Xfer/Ftp.pm; reported by Adam W.



* bin/BackupPC_backupDelete: only print delta counts if LogLevel is >= 5



* bin/BackupPC_tarExtract: fix existing file size count and size



* lib/BackupPC/CGI/EditConfig.pm: fixed masking of subheadings in

  config editor.



* config/config.pl: added -mSMB3 to $Conf{SmbClientIncrCmd} and

  $Conf{SmbClientRestoreCmd}, from @SvenBunge (#99)



* lib/BackupPC/Xfer/Rsync.pm: improved cleanup of orphan rsyncTmp files



* In bin/BackupPC_dump, added "share" to __bpc_progress_state__ message so

  it is 'backup share "$shareName"'.  Patch #150 by @guestisp (issue #143)



* added share name to log message in lib/BackupPC/CGI/Restore.pm for tar

  and zip restore.



* makeDist: fixed exit code from @moisseev (#153)



* Added Travis CI configuration from @moisseev (#155) and enabled travis



* Replaced "Homepage" with "Github" in config.pl and configure.pl from

  @moisseev (#121)



* Spelling fixes, mainly in comments from @ka7 (#125).



* Fixed comment in 

[BackupPC-users] Where's the full backup the incrementals need?

2017-12-13 Thread Jamie Burchell
Hey



Am I dreaming or did I read in the documentation that an incremental relies
on a full backup staying around to support it?



I’ve let BackupPC run for a month or so and logged in to the web interface
today expecting to see one more full backup than I have configured, but
that doesn’t seem to be the case?



Backup#

Type

Filled

Level

Start Date

Duration/mins

Age/days

4 

incr

no

1

11/14 21:00

0.2

29.0

5 

incr

no

1

11/15 21:01

0.9

28.0

6 

incr

no

1

11/17 02:01

0.4

26.8

7 

full

yes

0

11/18 02:03

0.4

25.8

8 

incr

no

1

11/19 02:01

0.3

24.8



According to the table, the oldest four incremental backups have no
“parent” full backup. Is that to be expected?



Cheers

Jamie
--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] Error: Wrong user: my userid is 48, instead of 955(backuppc)

2017-12-12 Thread Jamie Burchell
Restarted Apache?


Kind regards,

*Jamie*

*From:* fujisan [mailto:fujisa...@gmail.com]
*Sent:* 12 December 2017 12:06
*To:* General list for user discussion, questions and support <
backuppc-users@lists.sourceforge.net>
*Subject:* Re: [BackupPC-users] Error: Wrong user: my userid is 48, instead
of 955(backuppc)



I have to mention that my server is running F27 abd is a Freeipa server.


I have the following:

-rw-r- 1 backuppc apache47 Dec 11 15:49 /etc/BackupPC/apache.users
-rw-rw 1 backuppc apache 65536 Nov 25 12:27 /etc/httpd/alias/cert8.db
-rw-rw 1 backuppc apache 16384 Nov 25 12:27 /etc/httpd/alias/key3.db
-rw-rw 1 backuppc apache20 Sep 11  2015 /etc/httpd/alias/pwdfile.txt
-rw-rw 1 backuppc apache 16384 Nov 25 12:20 /etc/httpd/alias/secmod.db
-r 1 backuppc apache29 Sep 11  2015
/etc/httpd/conf/password.conf
-rwsr-x--- 1 backuppc apache  7128 Aug  2 18:51
/usr/libexec/BackupPC/BackupPC_Admin

in /etc/httpd/conf/httpd.conf
User backuppc
Group apache



On Tue, Dec 12, 2017 at 11:46 AM, Jamie Burchell <ja...@ib3.co.uk> wrote:

Hi!



You need to configure Apache (/etc/httpd/conf/httpd.conf on CentOS 7) to
run under user “backuppc”:



# User/Group: The name (or #number) of the user/group to run httpd as.

User backuppc



# User/Group: The name (or #number) of the user/group to run httpd as.

Group apache


Kind regards,

*Jamie*

*From:* fujisan [mailto:fujisa...@gmail.com]
*Sent:* 12 December 2017 10:01
*To:* backuppc-users@lists.sourceforge.net
*Subject:* [BackupPC-users] Error: Wrong user: my userid is 48, instead of
955(backuppc)



Hello,

I'm trying to install BackupPC on a server and I ran into this error
message on the web page of backuppc http://myserver/backuppc:


Error: Wrong user: my userid is 48, instead of 955(backuppc)
This script needs to run as the user specified in $Conf{BackupPCUser},
which is set to backuppc.
This is an installation problem. If you are using mod_perl then it appears
that Apache is not running as user backuppc.
If you are not using mod_perl, then most like setuid is not working
properly on BackupPC_Admin.
Check the permissions on /usr/libexec/BackupPC/BackupPC_Admin and look at
the documentation.

I am not using mod_perl and the permission of file
/usr/libexec/BackupPC/BackupPC_Admin is:

drwxr-xr-x 2 backuppc apache 4096 Dec 11 16:53 /usr/libexec/BackupPC/
-rwsr-x--- 1 apache apache 7128 Aug  2 18:51
/usr/libexec/BackupPC/BackupPC_Admin

I have changed the ownership of BackupPC_Admin to backuppc and the
permissions as well.:

drwxr-xr-x 2 backuppc backuppc 4096 Dec 11 16:53 /usr/libexec/BackupPC/
-rwsr-x--- 1 backuppc backuppc 7128 Aug  2 18:51
/usr/libexec/BackupPC/BackupPC_Admin

And the log says:
[Tue Dec 12 10:50:58.607612 2017] [cgid:error] [pid 715:tid
139944750074112] (13)Permission denied: AH01241: exec of
'/usr/libexec/BackupPC/BackupPC_Admin' failed

Well, I cannot figure out how to setup backuppc.

Any help welcome

Thank you.


--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/
--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] Error: Wrong user: my userid is 48, instead of 955(backuppc)

2017-12-12 Thread Jamie Burchell
Hi!



You need to configure Apache (/etc/httpd/conf/httpd.conf on CentOS 7) to
run under user “backuppc”:



# User/Group: The name (or #number) of the user/group to run httpd as.

User backuppc



# User/Group: The name (or #number) of the user/group to run httpd as.

Group apache


Kind regards,

*Jamie*

*From:* fujisan [mailto:fujisa...@gmail.com]
*Sent:* 12 December 2017 10:01
*To:* backuppc-users@lists.sourceforge.net
*Subject:* [BackupPC-users] Error: Wrong user: my userid is 48, instead of
955(backuppc)



Hello,

I'm trying to install BackupPC on a server and I ran into this error
message on the web page of backuppc http://myserver/backuppc:


Error: Wrong user: my userid is 48, instead of 955(backuppc)
This script needs to run as the user specified in $Conf{BackupPCUser},
which is set to backuppc.
This is an installation problem. If you are using mod_perl then it appears
that Apache is not running as user backuppc.
If you are not using mod_perl, then most like setuid is not working
properly on BackupPC_Admin.
Check the permissions on /usr/libexec/BackupPC/BackupPC_Admin and look at
the documentation.

I am not using mod_perl and the permission of file
/usr/libexec/BackupPC/BackupPC_Admin is:

drwxr-xr-x 2 backuppc apache 4096 Dec 11 16:53 /usr/libexec/BackupPC/
-rwsr-x--- 1 apache apache 7128 Aug  2 18:51
/usr/libexec/BackupPC/BackupPC_Admin

I have changed the ownership of BackupPC_Admin to backuppc and the
permissions as well.:

drwxr-xr-x 2 backuppc backuppc 4096 Dec 11 16:53 /usr/libexec/BackupPC/
-rwsr-x--- 1 backuppc backuppc 7128 Aug  2 18:51
/usr/libexec/BackupPC/BackupPC_Admin

And the log says:
[Tue Dec 12 10:50:58.607612 2017] [cgid:error] [pid 715:tid
139944750074112] (13)Permission denied: AH01241: exec of
'/usr/libexec/BackupPC/BackupPC_Admin' failed

Well, I cannot figure out how to setup backuppc.

Any help welcome

Thank you.
--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] Unable to read config.pl after BackupPC update

2017-11-27 Thread Jamie Burchell
Gah. Found it. Monday morning vs SELinux.



-rw-r-. backuppc apache   unconfined_u:object_r:user_home_t:s0 config.pl

-rw-r--r--. backuppc apache   system_u:object_r:httpd_sys_rw_content_t:s0
config.pl.rpmnew



Thanks.


Kind regards,

*Jamie*
--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] Unable to read config.pl after BackupPC update

2017-11-27 Thread Jamie Burchell
So config.pl.rpmnew works too (i.e. the stock config supplied with this
version). Not sure what’s wrong with mine then.


Kind regards,

*Jamie*
--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] Unable to read config.pl after BackupPC update

2017-11-27 Thread Jamie Burchell
Hey



Very strange and explains why I can’t find a problem with the syntax.



BackupPC works if I swap back to my old config.



BackupPC was upgraded to 4.1.4 from 4.1.3:



Updating:

BackupPC x86_64 4.1.4-1.el7.centos   hobbes1069-BackupPC
461 k


Kind regards,

*Jamie*
--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


[BackupPC-users] Don't expand first backed up directory by default?

2017-11-24 Thread Jamie Burchell
Hey

Is it possible to configure BackupPC 4 not to expand the first directory
when viewing a backup?

I'm currently backing up 3 directories from Linux webservers:

/etc
/var/lib/mysqlbackup
/var/www

Unfortunately, as the first directory contains many files, it's not
immediately obvious that there are other (arguably more likely to be
restored) root directories available to chose from. The other two get a bit
lost and it's necessary to scroll to see them.

Ideally, all directories would be collapsed so it's obvious what is
available from the backup and the user can drill-down in to it.

I appreciate this might not be for everybody, so perhaps a configuration
parameter for it would be better?

Thanks
Jamie
--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] Documentation version discrepancies

2017-11-22 Thread Jamie Burchell
"Filling backups takes a little extra disk space, and it does cost some
extra disk activity for filling, and later removal. Filling is no longer
useful, since file mangling and compression doesn't make a filled backup
very useful. It's likely the filling option will be removed from future
versions: filling will be delegated to the display and extraction of
backup data."

That's where I got "filled backups are more of a legacy thing from. i.e.
the documentation.



Hi,

Jamie Burchell wrote on 2017-11-18 16:23:41 + [[BackupPC-users]
Documentation version discrepancies]:
> As I've been learning backuppc and studying the documentation I
> noticed that the documentation supplied in the Web UI is different to
> what's currently online. This has undoubtedly contributed towards my
> confusion as the terminology changes depending on which document I
> happen to have access to when I'm looking.
>
> For example, this excerpt talking about full and filled backups. It
> sounds like filled backups are more of a legacy thing too.

quite the opposite, I believe. Filled backups didn't have much meaning
before BackupPC 4.x.

> Why not remove the docs from the web UI and point the menu to the
> latest online docs? I know this can be done in the admin, I mean by
default.

Off the top of my head, I can think of two good reasons.

1.) Internet access is by no means a requirement of BackupPC. Supposing
you
don't have internet access, the reference to the online docs won't
work.
As long as you have access to the Web UI, documentation contained
therein
will always work.

2.) There are different versions of BackupPC in use, and as development
continues, there will be more of them. Documentation may change as
BackupPC changes and not be applicable to previous versions. While you
*can* reference distinct online versions of the documentation, you
gain
exactly nothing. If you do that, you might as well distribute the
online
documentation you would want to reference with the BackupPC version it
applies to.
What you are probably thinking of is an evolving documentation that
gets
better while the installed BackupPC version stays the same. This
evolving
documentation would need to account for differences in BackupPC
versions,
thus becoming more and more complex and confusing - much the opposite
from
what you are trying to achieve.

As for the pure information, there is simply so much of it out there, that
people don't find (or don't read) what they are looking for. I've
explained the difference between full and incremental backups here so many
times, that I'm simply tired of repeating it when it comes up once again.
In a nutshell, incremental backups are a trade-off of exactness for speed,
invented in an era when it was simply not feasible to do daily
(tape-based) full backups.
There might be valid reasons even today for not doing full backups daily,
but the apparent general attitude of "I don't need exact backups, I just
need fast backups" begs for the answer "don't do any backups at all -
that's as fast as it gets, and it's not much worse than inaccurate
backups". Of course, your application may vary (and BackupPC incremental
backups are in general reasonably accurate, presuming you are using
rsync(d)).

Regards,
Holger

--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] error in rsync protocol data stream (code 12) (Restoring)

2017-11-16 Thread Jamie Burchell
So there's basically no point in having just "--sender" - it doesn't make
anything "more secure"? Even through obscurity? (presumably an attacker
running rsync wouldn't know they needed to have --sender as the first
param)?

The only person who has access to BackupPC and its web UI is me. The
machine it runs on is locked down by IP, only SSH access (web UI is
accessed through the tunnel with port forwarding) and a .htaccess password
is thrown in for good measure. The "clients" in my case are web
application servers rather than end users. Root account access to them is
disabled, only certain users can SSH with their key pairs.

Kind regards,

Jamie

------
Jamie Burchell
Senior Web Developer

01732 449974

ja...@ib3.uk
--
ib3 Limited
2 Lyons Wharf, Lyons Crescent,
Tonbridge TN9 1EX

01732 449970
https://www.ib3.uk/
--

This email and any attachments to it may be confidential and are intended
solely for the use of the individual to whom it is addressed. Any views or
opinions expressed are solely those of the author and do not necessarily
represent those of ib3 Limited.

If you are not the intended recipient of this email, you must neither take
any action based upon its contents, nor copy or show it to anyone.

Please contact the sender if you believe you have received this email in
error.

ib3 is a limited company registered in England and Wales.
Registered number: 3734612.
Registered office: Riverside, 2 Lyons Wharf, Lyons Crescent, Tonbridge,
Kent TN9 1EX, United Kingdom.
-Original Message-
From: Holger Parplies [mailto:wb...@parplies.de]
Sent: 16 November 2017 16:58
To: Jamie Burchell <ja...@ib3.co.uk>; B <lazyvi...@gmx.com>
Cc: backuppc-users@lists.sourceforge.net
Subject: Re: [BackupPC-users] error in rsync protocol data stream (code
12) (Restoring)

B wrote on 2017-11-16 00:50:52 +0100 [Re: [BackupPC-users] error in
rsync protocol data stream (code 12) (Restoring)]:
> [...]
> In short: being root and (especially) removing directories is bad, on
> the other hand, using root as part of a controlled process doesn't
> mean that you'll be hacked or whatever - furthermore, doing some
> stuffs as root is compulsory for some maintenance work.

wrong. Not understanding a concept and giving advice about it is bad.

Jamie Burchell wrote on 2017-11-15 22:48:01 - [[BackupPC-users] error
in rsync protocol data stream (code 12) (Restoring)]:
> [...]
> I followed the instructions to make a restricted backuppc user on
> client machines with limited sudo permission thus:
>
> backuppc ALL=NOPASSWD: /usr/bin/rsync --server --sender *
>
> This works fine for backing up, but I just discovered I can no longer
> restore directly,

That is by design. I believe this suggestion was originally mine, and the
intention is exactly to disable write access to arbitrary files via the
backuppc user. As you wrote, if you don't want that restriction, leave out
at least the '--sender' parameter. In this case, you might as well leave
out the parameters altogether and just allow /usr/bin/rsync (with any
parameters). In fact, I would even suggest narrowing down the allowed
command further yet, if that wasn't tedious to implement and maintain (and
error-prone, because you will, at some point, forget to adjust it to a
BackupPC configuration change).

The problem is not that BackupPC somehow guarantees that you will be
hacked.
Fact is, if your BackupPC server *is* compromised, the attacker (local or
remote) gets a free passwordless login into all the clients. For B,
that is a free root shell. No problem (not mine, anyway). For you and me,
it's only an unprivileged user shell. With the '--server --sender' above,
all that can be done with that (without a further exploit) is reading all
files (including /etc/shadow -- that is basically why I would want to
further restrict the allowed command). Without '--sender', you get *write*
access to /etc/shadow (and everything else, of course), meaning you can
change the root password.
Well, that obviously gives you a root shell again. There are tons of other
(more subtle) ways to do that, but this is the most obvious.

Also note that you don't even need to be exploited. As Les pointed out,
anyone who can trigger a direct restore can get this root shell. So, the
question is, is everyone who can trigger a direct restore *supposed to*
have root access to the client in question?

Les also mentions that direct restores are more error-prone than, e.g.,
downloading a tar file with the files you want from the backup. In my
experience, I often prefer to compare the current version with the
contents in my backup before overwriting it - it may not be retrievable
afterwards if it was modified after the last backup or turns out to have
failed to be backed up recently for any reason. So I tend to disable
direct restores.
Should I ever 

Re: [BackupPC-users] error in rsync protocol data stream (code 12) (Restoring)

2017-11-16 Thread Jamie Burchell
Running as a restricted user is actually part of the BackupPC
documentation. It just neglects to mention that doing so as described
means restores are blocked.

Having a non root user with sudo permissions to just rsync with the
"--server" param works fine for backup and restore.

--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] Help with monthly schedule configuration

2017-11-16 Thread Jamie Burchell
Thanks Ray



I’ll be honest, I still don’t understand those settings after re-reading
several times.



What should the incremental period be here 0.97



I’m also only interested in one month’s worth, so can that schedule be
simplified?



Jamie
--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] error in rsync protocol data stream (code 12) (Restoring)

2017-11-15 Thread Jamie Burchell
Because you'll seldom find any good advice that advocates doing anything
as root.

--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


[BackupPC-users] error in rsync protocol data stream (code 12) (Restoring)

2017-11-15 Thread Jamie Burchell
Hi!



I followed the instructions to make a restricted backuppc user on client
machines with limited sudo permission thus:



backuppc ALL=NOPASSWD: /usr/bin/rsync --server --sender *



This works fine for backing up, but I just discovered I can no longer
restore directly, as I’m getting the following error:



Restore failed on X (rsync error: error in rsync protocol data stream (code
12) at io.c(629) [sender=3.0.9.8])



I just logged in to the client, and sure enough have this in the secure
logs:



Nov 15 22:39:54 x sudo: backuppc : command not allowed ; TTY=unknown ;
PWD=/home/backuppc ; USER=root ; COMMAND=/usr/bin/rsync --server
-slHogDtprRe.iLsf



I’m assuming this is because the “--sender" parameter isn’t used here.



What’s the best way to fix this? Should I simply remove “--sender" from the
sudoers config and should this be added to the documentation?



TIA



Jamie
--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


Re: [BackupPC-users] Help with monthly schedule configuration

2017-11-15 Thread Jamie Burchell
Thanks for the info. I can assure you I've read the docs, many times :) I'm
clearly just a bit of a slow learner...

I've gone with the schedule that looks correct for now and will see what
happens!

--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot
___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/


[BackupPC-users] Help with monthly schedule configuration

2017-11-15 Thread Jamie Burchell
Hi!



Hoping someone can give me that “ah ha!” moment that I’m so desperately
craving after pouring over the documentation, mailing lists and various
forum posts.



I want to move from BackupPC’s default schedule to keeping ~1 month’s worth
of backups, but I cannot fathom if I should:



-  Do a full backup every day and keep 30 of them

-  Do a full backup every week and keep 4 of them, with
incrementals in between

-  Do a full backup each month and keep 30 incrementals.



BackupPC is so efficient with storage and transferring only what is needed
between backups that I don’t understand the difference between the three
approaches. All backups can be browsed like full backups, BackupPC only
ever transfers files it doesn’t have, all storage is deduplicated and rsync
can detect changes, new files and deletions, so why does it matter? I am
using rsync (over SSH), network speed and reliability is good and the
drives are all SSD.



The settings I currently have are:



FullPeriod 6.97

FullKeepCnt 4

IncrPeriod 0.97

IncrKeepCnt 24



I **think** this will give me 4 full backups with incrementals in between,
but I think I could have equally have gone with:



FullPeriod 30

FullKeepCnt 1

IncrPeriod 0.97

IncrKeepCnt 29



I don’t understand what is meant by a “filled backup” either.



Thanks for any clarity/help in advance!



Regards

Jamie
--
Check out the vibrant tech community on one of the world's most
engaging tech sites, Slashdot.org! http://sdm.link/slashdot___
BackupPC-users mailing list
BackupPC-users@lists.sourceforge.net
List:https://lists.sourceforge.net/lists/listinfo/backuppc-users
Wiki:http://backuppc.wiki.sourceforge.net
Project: http://backuppc.sourceforge.net/