Change backup directory destination to SSH server

Hello there,

I’m trying to change default backup destination to another server via SSH.
" I could mount a folder from the other server into MAIB server "

I have no idea how to do that or what I should change to accomplish this (mission impossible :slight_smile: )

question :

  • Should I modify the backup.py file to get what I’m looking for?

  • Do changes to backup.py affect feature updates?

  • Can I restore a backup that has already been made “in old server” to a new server that already contains different DNS entries with a different domain (I want to change old DNS entries to the new one and keep both domains )?

  • Is there a problem I need to know that may affect the functionality of the mail server if I have hosted the server on a computer I own (independent of any cloud service)

BR

Generally speaking, modifying a script will likely cause you more problems than it solves.

It may help if you post your desired end-state goal which you are trying to achieve.

thanks for your replay @openletter .
Whart I’m looking for is change the default directory for (/home/user-data/backup/encrypted) to another directory (but in another server via SSH).

This was the main problem that I’m facing right now.
the other questions are the next steps that I’ll try after moving the backups.

BR

Does the rsync option work for you? What you describe is very similar.

+1 for using the rsync option. If that doesn’t work, you can also copy the backup script and edit as needed, schedule it yourself with cron. Be careful to migrate it too when you upgrade.

1 Like

+2 for rsync. Using a secure login onto your MIAB (disallow password logins, ssh keys only), you can have your backup server regularly reach into MIAB, and grab a copy of the MIAB backup files. Then you’ve got independent backups.

For peace of mind, be sure your backup server isn’t visible to the rest of the world, and arrange so the backup server is reading from your MIAB (not MIAB writing to the backup server) so the backup server is the only thing that has access to the actual backups. (You don’t want some malicious entity or broken software corrupting the backups.)

1 Like

I don’t think this is how the rsync option in the MiaB dashboard works. Instead, MiaB logs into the backup server.

I, also, am not a fan of this direction and have configured my backup server to log into MiaB. Additionally, I have a different user just for backups, that way neither my sudo user nor user-data are being used.

1 Like

Duh - I was not very clear. I suggest leaving the backup option as backup to the MIAB box (eg. select box.example.com on the admin page) instead of using MIAB’s rsync option, and also have the backup server perform a scheduled rsync to fetch the contents of /home/user-data/backup/encrypted.

1 Like

This exactly what I did, I accessed the MIAB server from backup server to do rsync in order to keep backup server safe.
In addition to creating an additional user for backups.

This was great advice, thanks to @andrew