In this guide, I’ll show you how to install the UrBackup client software on a Debian 12 machine and configure it to connect to the UrBackup server we installed earlier.

Update Your System

As with any software installation, ensuring your system is up-to-date is a good practice.

First, open a terminal. Then run the following commands:

sudo apt update
sudo apt upgrade -y

Download and Install the UrBackup Client

Unlike the server, the UrBackup client does not have a dedicated package repository. However, you can easily download the client from the official website.

Navigate to the directory where you want to download the client. For example:

cd /tmp

Download the latest UrBackup client package for Debian:

wget https://hndl.urbackup.org/Client/latest/urbackup-client-*.deb

Install the downloaded package:

sudo dpkg -i urbackup-client-*.deb

If there are any missing dependencies, you can resolve them by running:

sudo apt --fix-broken install

Start and Enable the UrBackup Client Service

Once the client is installed, start the client service and ensure it’s enabled to start on boot:

Start the service:

sudo systemctl start urbackupclientbackend

Enable the service to start on boot:

sudo systemctl enable urbackupclientbackend

Configure the UrBackup Client

The UrBackup client can automatically discover the server if it’s on the same network and if the server’s UDP discovery port is open. However, you can manually configure the client to ensure it connects to the correct server.

The main configuration file for the client is located at /etc/default/urbackupclient.

Open the configuration file in a text editor:

sudo nano /etc/default/urbackupclient

Locate the line that starts with #SERVER=, uncomment it by removing the #, and set it to the IP address of your UrBackup server:

SERVER=

Replace with the IP address of your UrBackup server.

Save and close the file (in Nano, press CTRL O to save, then CTRL X to exit).

Restart the UrBackup client service to apply the changes:

sudo systemctl restart urbackupclientbackend

Verify the Connection

To verify that your client is correctly connected to the UrBackup server:

  1. Open the UrBackup server web interface by navigating to http://:55414 in your browser.
  2. Go to the “Status” or “Clients” tab.
  3. You should see your Debian 12 client listed there. If the client is not immediately visible, it might take a few minutes for the server to recognize it.

Perform a Test Backup

Once the client is connected, you can initiate a test backup from the server:

  1. In the server web interface, select the client from the list.
  2. Choose “Start backup” to initiate a file or image backup.
  3. Monitor the process to ensure the backup completes successfully.

Notes:

  • Firewall Configuration: Ensure that the necessary ports are open on both the server and the client, especially if they are on different networks.
  • Client-Side Logs: If you encounter any issues, check the client logs located at /var/log/urbackupclient.log for more information.
  • Headless Mode: The UrBackup client operates in the background, so you don’t need a graphical interface on the client machine to manage backups.
  • SSL/TLS Configuration: For added security, you can configure SSL/TLS on the client to secure communications with the server. This can be done by setting up the certificates in the client configuration file.

With these steps, your Debian 12 machine should now be connected to your UrBackup server and ready to perform backups.