OPS335 Archiving Lab

From CDOT Wiki
(Redirected from OPS335 W13 Lab 4)
Jump to: navigation, search

Automating System Backup

This lab will show you how to set up a Fedora installed system to be used for file backups and introduce you to some tools used in backups.

Important.png
Prerequistites:
Your Centos machine should have three Fedora 20 virtual machines already installed and updated.
Ensure the clocks on all machines are set to the correct date and time.
If you have not already done so, remove the iptables rules preventing your host from pinging or SSH'ing your VMs, but leave the other rules intact.

Using rsync and cron to automate system backup

  • Your host machine will be used to backup files from the virtual machines.
  • Login to your host using your learnid and open a terminal window. Then "su -" to root run the following two commands:
mkdir -p /backup/vm1
rsync -avz 192.168.x.2:/etc/ /backup/vm1
  • Still on the host run this command to verify rsync worked correctly:
ls /backup/vm1
  • Notice that when running rsync you had to enter the password for root on vm1. To automate this process so that it will run without requiring a password we'll use an RSA public/private key pair for passwordless authentication. To do this we'll have to generate an RSA public/private key pair on the host. We'll use an openssh command like this:
 ssh-keygen -t rsa
  • when you enter this command just hit ENTER for all the questions. Here's what I got when I ran it on my host
 Generating public/private rsa key pair.
 Enter file in which to save the key (/root/.ssh/id_rsa):
 Enter passphrase (empty for no passphrase):
 Enter same passphrase again:
 Your identification has been saved in /root/.ssh/id_rsa.
 Your public key has been saved in /root/.ssh/id_rsa.pub.
 The key fingerprint is:
 f5:07:8c:aa:b6:08:e0:45:81:ca:d6:88:8c:aa:1a:7b root@host.pcallagh.org
 The key's randomart image is:
 +--[ RSA 2048]----+
 |       o+++      |
 |    E .ooo..     |
 |     ...o.       |
 |       ...o     .|
 |       .S+ +   o.|
 |        . = . o .|
 |           o +   |
 |          o +    |
 |           . .   |
 +-----------------+
  • Now you'll need to copy the host's public rsa key over to vm1. Still on the host use this command (be sure you have the /root/.ssh/ directory on vm1 - if you don't then make it first):
 scp /root/.ssh/id_rsa.pub 192.168.x.2:/root/.ssh/authorized_keys
  • Now verify that your new authentication method is working. Still on the host try to ssh to vm1 as root. You should be able to login without entering a password. If you were successful then move on to the next step, otherwise repeat steps 3 and 4.
  • Install mailx on the host if it's not already installed.
 yum -y install mailx
  • Now, still as root on the host, use the command 'crontab -e' to edit root's cron table. Insert the following line:(Instead of the IP Address "192.168.X.2", use the IP address of your vm1)
55 * * * * /usr/bin/rsync -avz 192.168.X.2:/etc/ /backup/vm1 
  • At 55 minutes past the hour rsync should synchronize the /etc/ directory of vm1 to the /backup/vm1/etc/ directory on the host. If this time has passed and you don't want to wait an hour for the next time rsync runs, just edit root's cron table on the host and enter another time for the backup to take place.
  • You should check that /etc/ is being backed up by adding some file (say 'touch /etc/junk' on vm1) to /etc and then see if it was indeed copied to the host.
  • After the cron job runs, root on the host should have received an email containing the output of the cron job. Verify this by using the mail command to check root's mail. Note that that mail may take a minute to show up.
  • Finally, edit root's cron table and add another record to backup the /home directory of vm1 to /backup/vm1/home on the host once each week at 2am on Saturday.

Using syslog to route log files to a remote host

  • Now we will configure your machines to copy their logs to VM 3.


  • Go on your VM 3 and edit /etc/rsyslog.conf and uncomment the following:
$ModLoad imtcp
$InputTCPServerRun 514
  • Use the firewalld command language to open up tcp port 514 to your internal network only.
  • Still on VM 3, restart rsyslog.


  • On your vm1 edit /etc/rsyslog.conf and make the following change:
#*.* @@remote-host:514
  • to
*.* @@192.168.x.4:514
  • where x is the IP of your VM 3.
  • Now restart your rsyslog service


  • Now on vm1 use the logger command to verify logging messages are getting through to your Vm 3. Try this command
logger -p user.warn "Hello World"
  • Use the command "tail /var/log/messages" on the logging VM to view the results of the previous step.
  • Make the needed changes to have logging of all machines (including your host) take place on your VM 3. Note that your VM3 is already logging to itself and does not need further changes.

Completing the Lab

Upon completion of this lab you should have your host automatically backing up your VM1's /etc and /home directories, and all of your machines should be sending copies of their logs to your VM3.

You have now gained experience using tools to make, and to automate, remote backups

Exploration questions:

  1. Show the RSA public key generated on your host. i.e. the file called id_rsa.pub.
  2. Explain the meaning of the -avz options on the rsync command.
  3. What were the last two lines of the email sent to root upon completion of the cron job?
  4. What command could you use to view only the log messages from your host on VM 3?
  5. What option did you use to limit the iptables rule for port 514 to the local network?