Configuration of backup space

Please note that usernames u00000 and u00000-sub1 are examples only. Please replace them with the username of your Storage Box or the username of your sub-account.

FTP / FTPS

Main account

Addresse: u00000.your-storagebox.de
Username: u00000
Port: 21

Sub Account

Addresse: u00000-sub1.your-storagebox.de
Username: u00000-sub1
Port: 21

You can access your Storage Box by using FTP. Please use your assigned hostname <username>.your-storagebox.de, username, and password. Please note that an FTP connection is unencrypted; only FTPS (FTP+TLS) is encrypted.

If you also plan on using a sub-account on your Storage Box, please make sure to also use the sub-account username for connection.

Example applications:

  • FileZilla
  • ftp
  • ncftp
  • lftp

SFTP / SCP / rsync

Main account

Addresse: u00000.your-storagebox.de
Username: u00000
Port: 22 or 23

Sub Account

Addresse: u00000-sub1.your-storagebox.de
Username: u00000-sub1
Port: 22 or 23

The connection over this protocol is fully encrypted. You need to create a public key and a private key. Then add the public key to a new Storage Box space in the .ssh directory with permission 0700 (rwx------) and in the authorized_keys file with permission 0600 (rw-------).

Here is an example of how this can be done:

server> echo -e "mkdir .ssh \n chmod 700 .ssh \n put storagebox_authorized_keys .ssh/authorized_keys \n chmod 600 .ssh/authorized_keys" | sftp <username>@<username>.your-storagebox.de
u12345@u12345.your-storagebox.de's password:
Connected to u12345.your-storagebox.de'.
sftp> mkdir .ssh
sftp> chmod 700 .ssh
Changing mode on /.ssh
sftp> put storagebox_authorized_keys .ssh/authorized_keys
Uploading storagebox_authorized_keys to /.ssh/authorized_keys
storagebox_authorized_keys 100% 2916 2.0MB/s 00:00
sftp> chmod 600 .ssh/authorized_keys
Changing mode on /.ssh/authorized_keys

To start a SFTP session, please execute the following command:

sftp -P 23 <username>@<username>.your-storagebox.de

For example, to synchronize a local directory to the storage box, you can use rsync as follows:

rsync --progress -e 'ssh -p23' --recursive <local_directory> <username>@<username>.your-storagebox.de:<target_directory>

To re-download a directory from the storage box, you only need to swap the directories:

rsync --progress -e 'ssh -p23' --recursive <username>@<username>.your-storagebox.de:<remote_directory> <local_directory>

To upload a file via SCP, you can execute the following command:

scp -P 23 <local_file> <username>@<username>.your-storagebox.de:<remote_file>

To download the file again, you only have to swap the target and source files:

scp -P 23 <username>@<username>.your-storagebox.de:<remote_file> <local_file>

SMB / CIFS

Main account

Addresse: //u00000.your-storagebox.de/backup
Username: u00000
Port: 445

Sub Account

Addresse: //u00000-sub1.your-storagebox.de/u00000-sub1
Username: u00000-sub1
Port: 445

Add the following line in the /etc/fstab file:

//<username>.your-storagebox.de/backup /mnt/backup-server cifs iocharset=utf8,rw,credentials=/etc/backup-credentials.txt,uid=<system account>,gid=<system group>,file_mode=0660,dir_mode=0770 0 0

The file /etc/backup-credentials.txt (mode 0600) should contain two lines as follows:

username=<username>
password=<password>

It is worth checking if cifs support is installed on your system. If not, you should add it first. To mount the file system, use the following command:

mount.cifs -o user=<username>,pass=<password> //<username>.your-storagebox.de/backup /PATH/FOLDER

HTTPS / WebDAV

Main account

Addresse: https://u00000.your-storagebox.de
Username: u00000
Port: 443

Sub Account

Addresse: https://u00000-sub1.your-storagebox.de
Username: u00000-sub1
Port: 443

To create a link to the WebDAV directory, use the following command:

mount -t davfs https://<username>.your-storagebox.de /MOUNTPOINT

By adding the following line to /etc/fstab, your system will automatically mount the file system at boot. (Jest to pojedyncza linia!):

https://<username>.your-storagebox.de /MOUNTPOINT davfs rw,uid=<system_user>,gid=<system_group>,file_mode=0660,dir_mode=0770 0 0

To automatically mount the WebDAV directory, enter the following line in the file /etc/davfs2/secrets:

https://<username>.your-storagebox.de <username> <password>

You should also check if your system has davfs support. If not, you have to install it.

  • cifs, samba, kopia zapasowa, serwer, rsync, webdav, sftp, storage box, backup, server
  • 0 Users Found This Useful
Was this answer helpful?

Related Articles

How to add a task to Cron on the server?

Adding Cron to a server is not a difficult task, even though it requires using a terminal and...

How to set SSH tunel

Setting up SSH tunnel is an effective solution, for example, if you want to log into the remote...

How to add an SSH key on the server?

In order to allow other users to log in to your server, you need to add the public SSH keys of...

How to generate SSH key?

To generate an SSH key in Windows you will need an additional application. In case of Linux or...

How do I log in to server with FileZilla?

Not everyone needs/can use the SSH connection and there is nothing wrong with it. But how to...