Security :: Write A Script To Manage Daily Backup On A USB HDD?

Aug 13, 2010

I am about to write a script to manage daily backup on a USB HDD. The server that holds the data works 24 hours a day and therefor, is seldom rebooted. I have 2 options :

OPT 1 : I mount the usb drive once and for all, and copy the data to it when I need to (twice a day, no more) and never unmount it. Except when the server is rebooted of course.

and OPT 2 : I mount the drive, copy the data and unmount it ASAP twice a day when the time has come to backup the data.

View 2 Replies


ADVERTISEMENT

Ubuntu :: Backup Or Clone The System Daily Using Ssh?

Feb 13, 2010

I have ubuntu 8.4 can i backup or clone the system daily using ssh ??

View 3 Replies View Related

General :: Crontab - Backup Database Daily At Fixed Time

Jul 28, 2010

I'm trying to back up my database daily at 2:30am. is this the right format?
30 2 * * * mysqldump -u root -pPassword database > backup_$(date +%y%m%d).sql

View 8 Replies View Related

General :: Write A Simple Backup Script To Backup A Single Folder Nd?

Sep 15, 2009

I am trying to create a backup script that will back up a single folder for a class i am in. I was wandering if I could get some help. If possible I would also like to know how to write a script that can encrypt that same file . I will be putting the back up in my /home/usr/Backup directory. I am not trying to back up my whole system just a single folder. I am using Fedora 11

View 2 Replies View Related

Ubuntu Security :: Using Root As Daily Login?

Jan 22, 2011

It's my personal computer, no other users, no one else in the house. I'm behind a separate stand alone firewall (Checkpoint device). I'm the admin on my machine and I'm going to enter sudo, or login as root, every time I need it anyway.

There's no way that having to switch to root is going to make me stop and think about what I'm getting ready to do. In fact it's quite the opposite. If I'm in the midst of troubleshooting, I'm preparing to enter a command that I think is going to work, and I get "Permission denied"... The aggravation is more likely to reduce my logical thinking, and I'll immediately switch to root and type it anyway.

I DO understand the rational of setting users (even admin users) to a lower permission level. However I don't understand the lack of a command to make a user PERMANENTLY root equivilent. Switching back and forth is a waste of time. AND it means that I now have to deal with two home directories... /root and /home/user. Having to type sudo, or su to switch to root, does not protect my system. It only aggravates.

View 9 Replies View Related

Debian Configuration :: Cron.daily Not Running Daily On Laptop?

May 31, 2011

I am running on a laptop and cron.daily is set to run at 0625 So I wonder what happens if my machine is not turned on at that time.. At that rate it could also be off for the other periods as well (weekly, monthly) Is there solution that will allow them to run once they are online after the appointed time? using a cron entry that runs every 15 or 5 or 1 minute.

View 2 Replies View Related

CentOS 5 :: Daily Backup Of CentOS Server To Disk?

Oct 6, 2010

I'm looking for a simple solution to backup my CentOS Server (5.x) on a daily base to a mounted disk. I found the glastree tool but I have no clue if it will work on CentOS.All recommendations, tipps, hints and maybe scripts are welcome. Unfortunatelly I'm an Linux newbie and starting with Linux CentOS a couple of weeks ago

View 1 Replies View Related

Security :: Manage/monitor Fwbuilder In Lenny?

Jan 14, 2010

i start fwbuilder with debug option: # ssh root@localhost sudo -S /etc/fw/firewall.fw and iptables rules are setup without any errors.

What exactly is the fwbuilder firewall? Simply this iptables set of rules? Or the running fwbuilder script (firewall.fw)? Both?

What now? How do I see what's going on?

When i scan with nmap, it doesn't seem to matter if i have a firewall running or not. I have used firestarter till now.

View 4 Replies View Related

Security :: [LDAP] Account To Manage/create Only Specific Users?

Oct 19, 2010

Is there a possibility in openldap to allow a user to only create/manage specific LDAP users?For example user "mailadmin" may only create/manage mail accounts in LDAP that are named like "m1342895"? Or a specific list of user accounts that are in a specific group?

View 1 Replies View Related

Security :: Setup A Kerberos + OpenLDAP Server To Manage Users For Our Samba Shares

Feb 13, 2011

Trying to setup a Kerberos + OpenLDAP server to manage users for our Samba shares (was going to use just OpenLDAP, but apparently it is less secure than using Kerberos with it). (Distro: CentOS 5.5) Haven't even gotten to the point of connecting either to Samba yet. I have set up a Kerberos server, and configured it as necessary. I am happy that it is working as intended, as I can login and manage principals from both the local terminal and remotely on other clients.

I have setup a server (sv1.myhost.net), and configured it to talk to Kerberos (auth.myhost.net). I have created both a [URL] principal, and a testuser principal. I have set the password on the testuser but not on the host/sv1.myhost.net. I have added the keys for both users to the keytab file on the sv1.myhost.net. I am at a Windows 7 machine (on the same internal network), and have installed the Network Identity Manager. It is able to request a ticket successfully for the testuser account.

When I use putty w/GSSAPI (0.58) to remote login to the system, it says using 'testuser' and then just hangs there. Eventually putty connection times out. The fact that both machines can connect to the auth server to communicate with kerberos correctly suggests firewalls are correct. The relevant entries in sshd_config have been uncommented to tell srv1 to use Kerberos authentication.

View 3 Replies View Related

Security :: Write A Shell Script Setup Security Policies?

Feb 3, 2010

Is there a way to delete files on the commandline that uses the KDE-Wastebin?It appears that I never ever need the KDE4 Wastebin for files that I deleted through Konqueror or Dolphin. It is only when I delete files on the konsole with rm that I wish I could undelete them. It always happens like that, mostly by being in the wrong directory or using a wildcard when I should not have. (I don't have any erroneous deleted file right now, and I do have plenty of backups, but I just wonder whether there is something better than rm to use generally on the commandline.)

View 9 Replies View Related

Ubuntu Servers :: Faster Write To Disk And Backup Of Data , Putting Together A Raid5?

May 13, 2011

Here is my brief hardware and software detail in my production environment : AMD Phenom X4 3.4gHZ (Over clock to 4gHZ, 8G of Memory, 1TB 7200rpm Harddrive, Running Ubuntu server 10.10.My web production environment were pieced together 3 weeks ago.Here is my dilemma. started out with less that 40 users and now hitting 4,000 unique users per day.Now I am thinking I need faster write to disk and backup of data so I am thinking about putting together a Raid5.

I preparation for this.I have bought a new motherboard, AMD Phenom X4 3.6, and 2 more 2TB 7200rpm (Currently, I have a 2TB 7200rpm not used much)Been digging around this forum for posts with raid setup but still not sure how to seamlessly moving the some 10Gig of data from my current running prod environment once I have RAID5 installed on this new machine via the LIVE Ubuntu Server CD.

View 3 Replies View Related

Ubuntu Security :: Setup Sshguard In 10.04 - Cannot Manage The Log Daemon To Execute The Sshguard Command

Jul 4, 2010

I have been trying to setup sshguard in Ubuntu 10.04 and I cannot manage the log daemon to execute the sshguard command. Has anyone managed to setup sshguard under 10.04?

View 9 Replies View Related

Ubuntu Security :: Backup And Encrypt Using GPG

Jan 20, 2010

I'm currently writing a simple script which uses luckyBackup to backup my /home directory to /tmp. I then want to tar it, encrypt it with gpg and move it onto a usb stick. My question is that suppose my hard disk died and I needed to restore from this USB backup, would I still be able to decrypt the file given that I would have lost gpg keys etc when the disk died? (I would still know the passphrase though). Should I be backing up gpg files separately?

View 9 Replies View Related

Security :: Backup Securely With Rsync?

Jul 11, 2010

To copy from production to standby over the internet I use a cron job doing rsync -avze 'ssh -p 8022' --exclude-from= ....

My question is: should the cron job run on the production or the standby system. Root access to the remote system is given by a pass phrase-less ssh key. Currently I run rsync on the production system. I guess that it is more secure because the standby needs no ssh login to production. Running rsync on the standby would use less resources on production. I am concerned that in this case there would be pass phrase-less access from standby to production.

View 3 Replies View Related

Security :: Mounting FTP Server As /backup?

Jan 27, 2010

I want to be able to mount an ftp account to a local folder, I have set up a ftp server that is working fine, I have tested it with a few windows ftp clients and it works fine. I am trying to use CurlFtpFS to mount it to /backup as I know it is supported but am running into an error I cant get around. I have tested that my box can access the server using the ftp command, see below

Code:

root@Fileserver:/# ftp 192.168.1.254
Connected to 192.168.1.254.
220 (vsFTPd 2.0.6)

[code]....

but when I try to use CurlFtpFS I get a Error connecting to ftp: Access denied: 530" error, see below

Code:

root@Fileserver:/# curlftpfs ftp://192.168.1.254
Error connecting to ftp: Access denied: 530
root@Fileserver:/# curlftpfs ftpuser:ftpPa$$w0rd@192.168.1.254 /backup

[code]....

View 2 Replies View Related

Ubuntu Security :: Encrypted Backup With Duplicity?

Feb 20, 2010

I managed to make an encrypted backup of my ubuntu box onto my server and was also able to restore it. I mainly followed this tutorial here. Altough everything worked fine I have two questions:What is that part for ? Quote: export PASSPHRASE=your_passphrase

Just for the fun of it, and to see how it would handle incremental backups I ran the backup command a second time and was, to my surprise, asked to provide my GpG password. Whys that? And how can I "auto-login", since I would like to run this command in a cron job.

View 5 Replies View Related

Fedora Security :: Cryptset - Can't Read Or Write

Jul 28, 2011

So I have just set up my cryptsetup.I can open/mount it by either "crypsetup luksOpen" or just clicking on the partition from the "Places" tab and it will ask me for a password and all.

The only problem is that I can't read or write to it at all. Everything is probably root, which isn't useful to me.

So how can I change it so that when I do either of those 2 methods for opening it, I can just fully use it, read and write and everything? As my user.

View 1 Replies View Related

Ubuntu Security :: Can To Write Block All But NOT Rule For UFW?

Jul 23, 2011

For example, can I write something to the effect: block all outbound UDP connections over port 53 except those going to IP 123.456.789. Or stated another way: Block outbound to port 53/udp NOT going to ip address 123.454.678Is it possible to do this? How would I write the argument?

View 3 Replies View Related

Security :: Group Can Read, Write, But Not Delete?

Oct 14, 2010

Long time reader, first time poster. I've got, what has become to me, a brain bender. It seems ACL's are the best way to go, but I am not 100% sure. Each user should be able to create files and modify each others'files, but should not be able to delete any one elses files in a directory.chmod -1777?setfacl?

View 2 Replies View Related

Security :: SELinux Module To Allow Snmpd To Write To /tmp?

Aug 11, 2010

I am using the "extend" function of snmpd to run a script in order to extend a monitoring platform. This script being ran by snmpd needs to write to a file in /tmp for later parsing, but SELinux is stopping it from writing to the file under /tmp. The following two lines from my audit.log file show what is happening:

Code:
type=AVC msg=audit(1281516573.123:18422): avc: denied { write } for pid=6933 comm="test2.sh" name="tmp" dev=dm-0 ino=1474561 scontext=root:system_r:snmpd_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=dir

[Code]..

View 8 Replies View Related

Security :: Vsftpd Anonymous Write To Anon_root?

Mar 24, 2011

obviously it's at least difficult but I'm interested in knowing if it's theoretically possible to allow anonymous users of vsftpd to upload to the same directory that anon_root is set to. If it's not then it's no big deal, I'm just trying to get a sense of the range of possibilities.

View 1 Replies View Related

Ubuntu Security :: Best Encryption / Backup And Synchronization Scheme

Jun 7, 2010

I would like a seamless way of having personal files encrypted (at this point I am only worried about the home directory) and synchronize these files between different computers and with an external hd.

So far my partial solution is:
1) Default Ubuntu eCryptfs solution;
2) Unison to synchronize between the upper layers of both computers via ssh (operating on the /home/$USER mounted by ecryptfs) and also between one computer and the external HD;
3) Don't know about the external hd.

Reasons:
- I don't want any pain about data loss or data leak if my hardware gets stolen;
- Data in /tmp, /var and swap are not that important for me right now;
- It is very important to synchronize fast, incrementally and properly: propagating deletions rather than reverting and detecting change-change/change-delete conflicts before miss-propagating changes, which as far as I know only Unison is good at;
- Even if I could set the same passphrase on both computers (I guess I can, but Ubuntu does not offer me to choose the ecryptfs passphrase) I want to see the true filenames that are being synchronized;
- If possible I would like to simplify the whole scheme so that each computer is doing its own job seamlessly, and operating on the upper decrypted layer looks simple and robust;
- I would like a more general and easy-to-use scheme for the external device, so other folks use it too;
- If possible I would like ext4 backups, so it remembers file permissions etc... however it would be nice to be able to open it from Windows.

Are (1) and (2) above really good solutions or am I missing something? What are the best solutions for (3)? So far I have seen cryptsetup/palimpset and truecrypt. The more native and floss the better, but being crossplatform is nice. What are the pros and cons, and what's their relation to FreeOTFE and other Windows tools?

View 4 Replies View Related

Security :: Create A Backup Script For Files / Folders?

Jan 18, 2010

I m going to create a backup script for my files/folders...

This script creates tar.gz of the folders/files you want.

This i want is to encrypt these .tar.gz files and when i need them to decrypt them. Does anyone have an idea on how to encrypt these files ?

my script looks like this :

Code:
BACKUPDATE=$(date +%d%m%Y)
cd /home/n3t
echo "taking Backup of your home/n3t/Downloads dir"
tar -czvf /media/disk/BACKUP/home/Downloads/$BACKUPDATE.tar.gz ./Downloads

View 2 Replies View Related

Ubuntu Security :: Wordpress Permission To Write To Files?

Nov 9, 2010

I am having difficulties assigning permission for wordpress to write files. I am having problems with the permalink within wordpress and I think it might be because of the level of permission wordpress has. Currently on my system I need to set permission to 777 in order for wordpress to write to the .htaccess file.

I am running my website on a Ubuntu machine. Version 10.10 Apache2 2.2.4

However, when I leave the permission level set to 777 I still cannot get the permalink to point to the corrent page......See my discussion on this here. [URL]

I think what I need to do is change wordpress to use a user permission or a group permission and not "everyone". I would rather have wordpress setup to login as a specific user before it can write over a file.

View 5 Replies View Related

Security :: When To Give Write Access To Folders On A Web Server

Feb 3, 2011

on the following link [URL] section 2 says

Quote:

The following directories need to be readable, writeable and executable for everyone:

* dokeos/main/inc/conf/
* dokeos/main/upload/users/
* dokeos/main/default_course_document/
* dokeos/archive/

[Code].....

I am not at all convinced by the idea of giving permissions to read,write and execute as these Learning Management Systems say. Let me know what you people have to say? What is the best practise in such situations? I have to get all these LMS run on same web server.

View 2 Replies View Related

Security :: Write A Shell Script Setup Policies?

Apr 14, 2011

Write a shell script setup linux security policies include:

1. password policy
2. User policy
3. firewall

Note: Create a file.sh from 1 to 3. purposes:

If (1) successful then 2 If (2) successful then 3 End

View 3 Replies View Related

Programming :: Write A Shell Script To Set Security Policies?

Apr 13, 2011

I don't know how to write a shell script to set security policies for Linux to start. and how. I know that there are many security policies for Linux but do not know which one best suited to write a shell script.

View 5 Replies View Related

Ubuntu Security :: Scanning External Windows Backup Drive?

Feb 15, 2011

I've been struggling with the problem of scanning an external drive that is used to store the backup from a Windows 7 machine. The Windows 7 machine was infected but the user continued to backup to the external drive. He has since formatted his machine and reinstalled Windows 7, but now he would like restore whatever he can from the backup on the external drive. I've been attempting to scan the external drive for viruses using ClamTK by connecting it to my laptop running Ubuntu 10.04, but it has not worked. There is supposed to be about 10 gigs of backed up data, but I haven't seen any. I don't know why it is not mounted.

View 5 Replies View Related

Ubuntu Security :: Cannot Restore Deleted Directory Using Rdiff-backup

May 17, 2011

I have carefully made daily backups using rdiff-backup, so in the case of needing to restore I can do so.

But I deleted a directory yesterday, and made a backup in the evening. Therefore, the directory is not in the latest mirror, but in the incremental backup from yesterday.

Now I need to restore the directory. But I cannot figure out how to!

I can see the directory in yesterday's incremental backup; i.e., the following works:

Code:

Where [backupdir] is the backup (mirror) directory, and [nameofdir] is the name of the directory I'm trying to restore.

So, I have tried to restore. This is the type of thing I have tried:

Code:

Where to-restore.lst holds the name of the directory to restore (in rdiff-backup's format) and [restoredir]is where I want the restored directory to go to.

But, I get errors like:

Code:

Useful file specifications begin with the base directory or some pattern (such as '**') which matches the base directory. Well, obviously the file specification doesn't exist in the [restoredir]. That's because I'm trying to restore it! If I try to create an empty directory first, it complains:

Code:

How do I restore a deleted directory from a previous day's backup to a designated destination?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved