I have 6 devices that i rsync to a central location to back them up. Ive been using ssh as the -e option. Problem is i use public key with passphrases, meaning to backup all six i need to go to each device and run the backup script. Since i typically backup /etc, /home, and /root this means entering sudo and the ssh passphrase 3x for each device.

I would much prefer a script that runs on back storage device that can pull the data from each device without having to use ssh (encryption is not necessary since all traffic is either local or going through a vpn connection).

I could then put this script in root’s crontab or make it a systemd service running as root.

But i dont know how i can remote sync without ssh

  • matcha_addict@lemy.lol
    link
    fedilink
    arrow-up
    18
    ·
    5 months ago

    From my understanding, the issue is you can’t run them as background script because it is promoting you for the passphrase of the ssh key?

    The easiest way to solve this is to use a ssh key that has no passphrase. Yes it’s possible and it won’t prompt you for it. Whenever you create a key, it asks you to enter a passphrase. If you hit enter without entering anything, there’s no passphrase.

    But if you just don’t want ssh at all, you can use rsync daemon. Someone else mentioned it here. It’s not as hard as they said, especially if you’re in a local network where you’re fine without encryption.

  • Deckweiss@lemmy.world
    link
    fedilink
    arrow-up
    9
    arrow-down
    1
    ·
    5 months ago

    Take a look at borgbackup if you want to overhault your backing up in general. It has some neat advantages.

    • lemmyvore@feddit.nl
      link
      fedilink
      English
      arrow-up
      3
      arrow-down
      1
      ·
      edit-2
      5 months ago

      This. Rsync is not backup. Use an app that was actually designed for remote backup.

      That being said, they’d probably have the same problem with borg and password-protected keys. 🙂

  • Ramin Honary@lemmy.ml
    link
    fedilink
    English
    arrow-up
    6
    ·
    edit-2
    5 months ago

    I am also going to recommend the same solution as @matcha_addict@lemy.lol in this comment: https://lemmy.ml/comment/7998407

    You can create a key pair that is specifically just for this kind of backup transaction.

    To limit its affects, create a user and group on each of the devices that are highly restricted.

    This is actually the most secure solution that doesn’t require an interactive password prompt. The passwordless key only serves this one purpose and has small attack surface.

    Basically, you can tell SSH to allow root login on certain devices by setting up a root key pair. You configure SSH on the target device such that when it logs in, the login must run a script or a single command instead of running a shell, this limits what attackers can do if they somehow steal your private keys. You can also keep these private keys in your SSH agent so you only have to enter their passwords once, this will allow you to run remote commands without a password.

    I would recommend also exploring the possibility of setting up an Rsync Daemon on each remote device, it keeps an Rsync process running on a remote device and listens for connections from Rsync clients. https://linuxconfig.org/how-to-setup-the-rsync-daemon-on-linux

    On an unrelated topic: you might also want to look into using Btrfs and making and transferring snapshots to other devices.

    • neosheo@discuss.tchncs.deOP
      link
      fedilink
      arrow-up
      2
      ·
      5 months ago

      I have decided to use rrsync to do this.

      Im using btrfs on the back drive but using ext4 on the remote devices. Wont the snapshots, if sent to a remote device be the same size as the original data?

      • Ramin Honary@lemmy.ml
        link
        fedilink
        English
        arrow-up
        1
        ·
        5 months ago

        I guess the Btrfs snapshopt approach is not possible for your setup since the devices you want to backup are not Btrfs and cannot create snapshots.

        Yes, the snapshots will be the size of the whole partition, I had not thought about that problem. I do not know if it is possible to create incremental snapshots with Btrfs.

  • blashork [she/her]@hexbear.net
    link
    fedilink
    English
    arrow-up
    5
    ·
    5 months ago

    tbh why not jsut set them up with an ssh key that doesn’t have an associated passphrase? Besides that, if you don’t care about encrypting like you say, then you could replace all calls to ssh with telnet.

    At least that’s my immediate thoughts.

  • IsoKiero@sopuli.xyz
    link
    fedilink
    English
    arrow-up
    3
    ·
    5 months ago

    You can run rsyncd as a service on host you wish to back up and connect to that from your central point directly without ssh. Traffic is unencrypted and I wouldn’t trust on that over public network, but you can bind rsyncd to localhost and open a single ssh tunnel for each host (or even write a small script to keep tunnels open automatically) and then just run rsync over that. That’s how I backup my things, just with backuppc in the mix (I’ve got scripts to open/close ssh tunnels at backuppc configuration). VPN tunnels are also an option to encrypt traffic, but depending on your use case that might be a bit overkill.

    Or if you’re not tied to rsync you could use something like BorgBackup or other tools which manage the whole jazz for you out of the box.

  • knfrmity
    link
    fedilink
    arrow-up
    2
    ·
    5 months ago

    You could rsync with directories shared on the local network, like a samba share or similar. It’s a bit slower than ssh but for regular incremental backups you probably won’t notice any difference, especially when it’s supposed to run in the background on a schedule.

    Alternatively use a non-password protected ssh key, as already suggested.

    You can also write rsync commands or at least a shell script that copies all of your desired directories with one command rather than one per file.

  • Nibodhika@lemmy.world
    link
    fedilink
    arrow-up
    2
    ·
    5 months ago

    You can create a second SSH key without passphrase, add that to the authorised keys, and specify to use that key instead, for example using an SSH config file.

    Now this is a bit of a security flaw because anyone with access to the key can use it, so you can use rrsync to make sure that key only has access to rsync, so worst case scenario it can destroy your backup, but that’s expected since you want write access to your backup without inputting a password.

    • Nibodhika@lemmy.world
      link
      fedilink
      arrow-up
      4
      ·
      5 months ago

      I love this answer because it’s exactly what he’s asking, but absolutely what he shouldn’t do hahahaha.

      Anyone wondering, go to a computer and type nc -lp PORT > file (Replacing PORT with the port you want to use), now go to a different computer and type nc IP PORT < FILE (Replacing IP and Port with the IP from the first machine and the PORT you ran on the command there, and FILE with a file you want to copy). Congratulations, you just copied a file from one machine to another without using SSH.

      • SolidGrue@lemmy.world
        link
        fedilink
        English
        arrow-up
        3
        ·
        5 months ago

        You can pipe tar through it too.

        Receiver: nc -lp 12345 | tar xf -
        Sender: tar cf - . | nc 192.168.0.123 12345

        Also dd if you’re moricated to image over the network.

        I mean, he asked…

        • SolidGrue@lemmy.world
          link
          fedilink
          English
          arrow-up
          3
          ·
          edit-2
          5 months ago

          Sends in the clear, no error checking, the nc command is promiscuous while its bound to the port. No crypto or compression to slow you down. Just a raw pipe of bytes

          Its a bad idea, part of the forbidden codex known only to old, irreverent graybeards who know better but don’t care anymore. There are better ways that are both more reliable and better practice.

          You might want to look into using passwordless SSH keys within your script (see ssh -i) which isn’t the most secure.practice on multiuser systems, but is Okayish in Devops and backups. Add other factors like aggressive allowed hosts settings on the receiver, and rotate the keys regularly.