Backup your website with rsync

rsync-backup

If you want to back up a directory on a computer and only copy changed files to the backup computer instead of everything with each backup, you can use the rsync tool to do this. You will need an account on the remote computer that you are backing up from. Here is the command:

rsync -vare ssh jono@192.168.0.2:/home/jono/importantfiles/* /home/jono/backup/

Here we are backing up all of the files in /home/jono/importantfiles/ on 192.168.0.2 to /home/jono/backup on the current machine.

Linux Backup with TAR and Cron

[flowplayer src=”https://easy-admin.ca/my_uploads/2016/03/Linux_Backup_with_TAR_and_Cron Jobs.mp4″ width=”100%”]

Level: Intermediate
Length of Class: 35 Minutes

Backup commands
# sudo tar -cvpzf backupnamedate.tar.gz –exclude=/mnt /

Recovery commands (Create /recover directory first)
sudo tar -xvpzf backupnamedate.tar.gz -C /recover

Introduction to Linux
Installing Linux
Basic Linux Tasks
VIM for File Editing
Navigation in Linux
Users, Groups and Permissions in Linux
Purpose of Class

This class teaches students how to backup directories using TAR, and demonstrates how to schedule tasks using Cron Jobs.

Topics Covered
Backing Up Directories with TAR
Recovering Directories with TAR
Setting Up Cron Jobs for Scheduled Tasks
Class Notes

Backup Using TAR
Backup = sudo tar –cvpzf backup.taz.gz –exclude/=directory (recursive) PATH
–c = create new file (overwrites old file)
–v = verbose
–p = preserve permissions
–z = compress
–f = filename (very important)
–exclude=DIRCECTORY is Recursive
Naming Files with time = filename-$(date +%F-%T)
Recover Files from a TAR File
Recover = sudo tar –xvpzf FILE –C /DIRECTORY
Capital -C = change to directory
-x = extract

Cron Jobs
To Edit the Crontab File = sudo cron –e (first time it will ask you your default editor)
Format = minute (0-59), hour (0-23, 0 = midnight), day (1-31), month (1-12), weekday (0-6, 0 = Sunday), command
* Wildcard for Every Minute/Day/Hour/Month?Day of Week
Example to Backup Entire Server for 1am Every Morning = 0 1 * * * sudo tar -cvpzf /backup.tar.gz –exclude=/mnt /

Redo Backup & Recovery

redo-backup-linux-windows

Redo Backup and Recovery for Linux or Windows system is so simple that anyone can use it and the best it’s FREE!!!. It is the easiest, most complete disaster recovery solution available. It allows bare-metal restore. Bare metal restore is not only the best solution for hardware failure, it is also the ultimate antivirus: Even if your hard drive melts or gets completely erased by a virus, you can have a completely-functional system back up and running in as little as 10 minutes.

redo-backup-linux-windows-01

https://sourceforge.net/projects/redobackup/

All your documents and settings will be restored to the exact same state they were in when the last snapshot was taken. Redo Backup and Recovery is a live CD, so it does not matter if you use Windows or Linux. You can use the same tool to backup and restore every machine. And because it is open source released under the GPL, it is completely free for personal and commercial use.

More Features, Less Complex

Redo Backup has the most features coupled with the simplest, most user-friendly interface:

– Easy graphical user interface boots from CD in less than a minute
– No installation needed; runs from a CD-ROM or a USB stick
– Saves and restores Windows and Linux machines
– Automatically finds local network shares
– Access your files even if you can’t log in
– Recover deleted pictures, documents, and other files
– Internet access with a full-featured browser to download drivers
– Live CD download size is only about 250MB

Will test this tool tomorrow 😉 & keep you posted! 3/6/2016 11:18pm

we-will-find-out-redo-backup-2

Perfect tool to have,!!! Worked like a charm!

3/7/2016 7:57pm

Suggestion : Backup the /www/html/ folders before & reborn the webserver files after! 😉

we-will-find-out-redo-backup-3

~ The best bare metal LINUX or WINDOWS system backup & restore tool out there for free!

How to install Perl SYSLOG on Centos 7

I was running into some problem with CSF (Config Server Security Firewall)

In the Edit Config Server Firewall (Loggin Settings) I noticed that LFD was not automatically blocking attacks on the server.

Log lfd messages to SYSLOG in addition to /var/log/lfd.log. You must have the
perl module Sys::Syslog installed to use this feature

I had to install the Sys::Syslog perl module to make it work.

[root]# yum install perl-Sys-Syslog

Restart CSF and check the message log to see if there is any error like:

localhost systemd: Unit lfd.service entered failed state.
localhost systemd: lfd.service failed.

All working good now 😉

What is ?

usermin

Usermin is a web-based interface for webmail, password changing, mail filters, fetchmail and much more. It is designed for use by regular non-root users on a Unix system, and limits them to tasks that they would be able to perform if logged in via SSH or at the console. See the standard modules page for a list of all the functions built into Usermin.

Who can use Usermin?

Most users of Usermin are sysadmins looking for a simple webmail interface to offer their customers. Unlike most other webmail solutions, it can be used to change passwords, read email with no additional servers installed (like IMAP or POP3), and setup users’ Procmail configurations for forwarding, spam filtering and autoreponders.

Usermin also provides web interfaces for viewing and managing data in MySQL and PostgreSQL databases, editing Apache .htaccess configuration files, and running commands on the server. The administrator has full control over which of these modules are available to users.

Usermin and Webmin integration

By far the easiest way to configure Usermin is via the Usermin Configuration module in Webmin. All functionality can be managed via a browser, and because both products come from the same developer the management user interface is always up to date.

http://www.webmin.com/usermin.html