提示字数超过8W字,

[root@localhost conf.d]# vim /etc/BackupPC/config.pl

 
##transport methon
$Conf{XferMethod} = 'rsync';
##store at the existing setting
$Conf{TopDir}       = '/var/lib/backuppc';
##path to init.d script
$Conf{ServerInitdPath} = '/etc/init.d/backuppc';
 
 
##
##################################
#                                 #
# This file is Puppet managed !! #
#                                 #
##################################
##
#
#============================================================= -*-perl-*-
#
# Configuration file for BackupPC.
#
# DESCRIPTION
#
#    This is the main configuration file for BackupPC.
#
#    This file must be valid perl source, so make sure the punctuation,
#    quotes, and other syntax are valid.
#
#    This file is read by BackupPC at startup, when a HUP (-1) signal
#    is sent to BackupPC and also at each wakeup time whenever the
#    modification time of this file changes.
#
#    The configuration parameters are divided into four general groups.
#    The first group (general server configuration) provides general
#    configuration for BackupPC. The next two groups describe what
#    to backup, when to do it, and how long to keep it. The fourth
#    group are settings for the CGI http interface.
#
#    Configuration settings can also be specified on a per-PC basis.
#    Simply put the relevant settings in a config.pl file in the
#    PC's backup directory (ie: in __TOPDIR__/pc/hostName).
#    All configuration settings in the second, third and fourth
#    groups can be overridden by the per-PC config.pl file.
#
# AUTHOR
#    Craig Barratt <cbarratt@users.sourceforge.net>
#
# COPYRIGHT
#    Copyright (C) 2001-2009 Craig Barratt
#
#
#========================================================================
 
###########################################################################
# General server configuration
###########################################################################
#
# Host name on which the BackupPC server is running.
#
$Conf{ServerHost} = 'localhost';
 
#
# TCP port number on which the BackupPC server listens for and accepts
# connections. Normally this should be disabled (set to -1). The TCP
# port is only needed if apache runs on a different machine from BackupPC.
# In that case, set this to any spare port number over 1024 (eg: 2359).
# If you enable the TCP port, make sure you set $Conf{ServerMesgSecret}
# too!
#
$Conf{ServerPort} = -1;
 
#
# Shared secret to make the TCP port secure. Set this to a hard to guess
# string if you enable the TCP port (ie: $Conf{ServerPort} > 0).
#
# To avoid possible attacks via the TCP socket interface, every client
# message is protected by an MD5 digest. The MD5 digest includes four
# items:
#    - a seed that is sent to the client when the connection opens
#    - a sequence number that increments for each message
#    - a shared secret that is stored in $Conf{ServerMesgSecret}
#    - the message itself.
#
# The message is sent in plain text preceded by the MD5 digest. A
# snooper can see the plain-text seed sent by BackupPC and plain-text
# message from the client, but cannot construct a valid MD5 digest since
# the secret $Conf{ServerMesgSecret} is unknown. A replay attack is
# not possible since the seed changes on a per-connection and
# per-message basis.
#
$Conf{ServerMesgSecret} = '';
 
#
# PATH setting for BackupPC. An explicit value is necessary
# for taint mode. Value shouldn't matter too much since
# all execs use explicit paths. However, taint mode in perl
# will complain if this directory is world writable.
#
$Conf{MyPath} = '/bin';
 
#
# Permission mask for directories and files created by BackupPC.
# Default value prevents any access from group other, and prevents
# group write.
#
$Conf{UmaskMode} = 027;
 
#
# Times at which we wake up, check all the PCs, and schedule necessary
# backups. Times are measured in hours since midnight. Can be
# fractional if necessary (eg: 4.25 means 4:15am).
#
# If the hosts you are backing up are always connected to the network
# you might have only one or two wakeups each night. This will keep
# the backup activity after hours. On the other hand, if you are backing
# up laptops that are only intermittently connected to the network you
# will want to have frequent wakeups (eg: hourly) to maximize the chance
# that each laptop is backed up.
#
# Examples:
#      $Conf{WakeupSchedule} = [22.5];         # once per day at 10:30 pm.
#      $Conf{WakeupSchedule} = [2,4,6,8,10,12,14,16,18,20,22]; # every 2 hours
#
# The default value is every hour except midnight.
#
# The first entry of $Conf{WakeupSchedule} is when BackupPC_nightly is run.
# You might want to re-arrange the entries in $Conf{WakeupSchedule}
# (they don't have to be ascending) so that the first entry is when
# you want BackupPC_nightly to run (eg: when you don't expect a lot
# of regular backups to run).
#
$Conf{WakeupSchedule} = [1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23];
 
#
# Maximum number of simultaneous backups to run. If there
# are no user backup requests then this is the maximum number
# of simultaneous backups.
#
$Conf{MaxBackups} = 4;
 
#
# Additional number of simultaneous backups that users can run.
# As many as $Conf{MaxBackups} + $Conf{MaxUserBackups} requests can
# run at the same time.
#
$Conf{MaxUserBackups} = 4;
 
#
# Maximum number of pending link commands. New backups will only be
# started if there are no more than $Conf{MaxPendingCmds} plus
# $Conf{MaxBackups} number of pending link commands, plus running jobs.
# This limit is to make sure BackupPC doesn't fall too far behind in
# running BackupPC_link commands.
#
$Conf{MaxPendingCmds} = 15;
 
#
# Nice level at which CmdQueue commands (eg: BackupPC_link and
# BackupPC_nightly) are run at.
#
$Conf{CmdQueueNice} = 10;
 
#
# How many BackupPC_nightly processes to run in parallel.
#
# Each night, at the first wakeup listed in $Conf{WakeupSchedule},
# BackupPC_nightly is run. Its job is to remove unneeded files
# in the pool, ie: files that only have one link. To avoid race
# conditions, BackupPC_nightly and BackupPC_link cannot run at
# the same time. Starting in v3.0.0, BackupPC_nightly can run
# concurrently with backups (BackupPC_dump).
#
# So to reduce the elapsed time, you might want to increase this
# setting to run several BackupPC_nightly processes in parallel
# (eg: 4, or even 8).
#
$Conf{MaxBackupPCNightlyJobs} = 2;
 
#
# How many days (runs) it takes BackupPC_nightly to traverse the
# entire pool. Normally this is 1, which means every night it runs,
# it does traverse the entire pool removing unused pool files.
#
# Other valid values are 2, 4, 8, 16. This causes BackupPC_nightly to
# traverse 1/2, 1/4, 1/8 or 1/16th of the pool each night, meaning it
# takes 2, 4, 8 or 16 days to completely traverse the pool. The
# advantage is that each night the running time of BackupPC_nightly
# is reduced roughly in proportion, since the total job is split
# over multiple days. The disadvantage is that unused pool files
# take longer to get deleted, which will slightly increase disk
# usage.
#
# Note that even when $Conf{BackupPCNightlyPeriod} > 1, BackupPC_nightly
# still runs every night. It just does less work each time it runs.
#
# Examples:
#
#     $Conf{BackupPCNightlyPeriod} = 1;   # entire pool is checked every night
#
#     $Conf{BackupPCNightlyPeriod} = 2;   # two days to complete pool check
#                                         # (different half each night)
#
#     $Conf{BackupPCNightlyPeriod} = 4;   # four days to complete pool check
#                                         # (different quarter each night)
#
$Conf{BackupPCNightlyPeriod} = 2;
 
#
# Maximum number of log files we keep around in log directory.
# These files are aged nightly. A setting of 14 means the log
# directory will contain about 2 weeks of old log files, in
# particular at most the files LOG, LOG.0, LOG.1, ... LOG.13
# (except today's LOG, these files will have a .z extension if
# compression is on).
#
# If you decrease this number after BackupPC has been running for a
# while you will have to manually remove the older log files.
#
$Conf{MaxOldLogFiles} = 14;
 
#
# Full path to the df command. Security caution: normal users
# should not allowed to write to this file or directory.
#
$Conf{DfPath} = '/bin/df';
 
#
# Command to run df. The following variables are substituted at run-time:
#
#    $dfPath      path to df ($Conf{DfPath})
#    $topDir      top-level BackupPC data directory
#
# Note: all Cmds are executed directly without a shell, so the prog name
# needs to be a full path and you can't include shell syntax like
# redirection and pipes; put that in a script if you need it.
#
$Conf{DfCmd} = '$dfPath $topDir';
 
#
# Full path to various commands for archiving
#
$Conf{SplitPath} = '/usr/bin/split';
$Conf{ParPath}    = '';
$Conf{CatPath}    = '/bin/cat';
$Conf{GzipPath} = '/usr/bin/gzip';
$Conf{Bzip2Path} = '/usr/bin/bzip2';
 
#
# Maximum threshold for disk utilization on the __TOPDIR__ filesystem.
# If the output from $Conf{DfPath} reports a percentage larger than
# this number then no new regularly scheduled backups will be run.
# However, user requested backups (which are usually incremental and
# tend to be small) are still performed, independent of disk usage.
# Also, currently running backups will not be terminated when the disk
# usage exceeds this number.
#
$Conf{DfMaxUsagePct} = 95;
 
#
# How long BackupPC_trashClean sleeps in seconds between each check
# of the trash directory. Once every 5 minutes should be reasonable.
#
$Conf{TrashCleanSleepSec} = 300;
 
#
# List of DHCP address ranges we search looking for PCs to backup.
# This is an array of hashes for each class C address range.
# This is only needed if hosts in the conf/hosts file have the
# dhcp flag set.
#
# Examples:
#     # to specify 192.10.10.20 to 192.10.10.250 as the DHCP address pool
#     $Conf{DHCPAddre***anges} = [
#         {
#             ipAddrBase => '192.10.10',
#             first => 20,
#             last => 250,
#         },
#     ];
#     # to specify two pools (192.10.10.20-250 and 192.10.11.10-50)
#     $Conf{DHCPAddre***anges} = [
#         {
#             ipAddrBase => '192.10.10',
#             first => 20,
#             last => 250,
#         },
#         {
#             ipAddrBase => '192.10.11',
#             first => 10,
#             last => 50,
#         },
#     ];
#
$Conf{DHCPAddre***anges} = [];
 
#
# The BackupPC user.
#
$Conf{BackupPCUser} = 'backuppc';
 
#
# Important installation directories:
#
#    TopDir     - where all the backup data is stored
#    ConfDir    - where the main config and hosts files resides
#    LogDir     - where log files and other transient information
#    InstallDir - where the bin, lib and doc installation dirs reside.
#                 Note: you cannot change this value since all the
#                 perl scripts include this path. You must reinstall
#                 with configure.pl to change InstallDir.
#    CgiDir     - Apache CGI directory for BackupPC_Admin
#
# Note: it is STRONGLY recommended that you don't change the
# values here. These are set at installation time and are here
# for reference and are used during upgrades.
#
# Instead of changing TopDir here it is recommended that you use
# a symbolic link to the new location, or mount the new BackupPC
# store at the existing $Conf{TopDir} setting.
#
$Conf{TopDir}       = '/var/lib/BackupPC/';
$Conf{ConfDir}      = '/etc/BackupPC/';
$Conf{LogDir}       = '/var/log/BackupPC';
$Conf{InstallDir} = '/usr/share/BackupPC';
$Conf{CgiDir}       = '/usr/share/BackupPC/sbin/';
 
#
# Whether BackupPC and the CGI script BackupPC_Admin verify that they
# are really running as user $Conf{BackupPCUser}. If this flag is set
# and the effective user id (euid) differs from $Conf{BackupPCUser}
# then both scripts exit with an error. This catches cases where
# BackupPC might be accidently started as root or the wrong user,
# or if the CGI script is not installed correctly.
#
$Conf{BackupPCUserVerify} = 1;
 
#
# Maximum number of hardlinks supported by the $TopDir file system
# that BackupPC uses. Most linux or unix file systems should support
# at least 32000 hardlinks per file, or 64000 in other cases. If a pool
# file already has this number of hardlinks, a new pool file is created
# so that new hardlinks can be accommodated. This limit will only
# be hit if an identical file appears at least this number of times
# across all the backups.
#
$Conf{HardLinkMax} = 31999;
 
#
# Advanced option for asking BackupPC to load additional perl modules.
# Can be a list (array ref) of module names to load at startup.
#
$Conf{PerlModuleLoad}      = undef;
 
#
# Path to init.d script and command to use that script to start the
# server from the CGI interface. The following variables are substituted
# at run-time:
#
#    $sshPath           path to ssh ($Conf{SshPath})
#    $serverHost        same as $Conf{ServerHost}
#    $serverInitdPath   path to init.d script ($Conf{ServerInitdPath})
#
# Example:
#
# $Conf{ServerInitdPath}      = '/etc/init.d/backuppc';
# $Conf{ServerInitdStartCmd} = '$sshPath -q -x -l root $serverHost'
#                             . ' $serverInitdPath start'
#                             . ' < /dev/null >& /dev/null';
#
# Note: all Cmds are executed directly without a shell, so the prog name
# needs to be a full path and you can't include shell syntax like
# redirection and pipes; put that in a script if you need it.
#
$Conf{ServerInitdPath} = '/etc/init.d/backuppc';
$Conf{ServerInitdStartCmd} = ' $serverInitdPath start';
 
 
###########################################################################
# What to backup and when to do it
# (can be overridden in the per-PC config.pl)
###########################################################################
#
# Minimum period in days between full backups. A full dump will only be
# done if at least this much time has elapsed since the last full dump,
# and at least $Conf{IncrPeriod} days has elapsed since the last
# successful dump.
#
# Typically this is set slightly less than an integer number of days. The
# time taken for the backup, plus the granularity of $Conf{WakeupSchedule}
# will make the actual backup interval a bit longer.
#
$Conf{FullPeriod} = 6.97;
 
#
# Minimum period in days between incremental backups (a user requested
# incremental backup will be done anytime on demand).
#
# Typically this is set slightly less than an integer number of days. The
# time taken for the backup, plus the granularity of $Conf{WakeupSchedule}
# will make the actual backup interval a bit longer.
#
$Conf{IncrPeriod} = 0.97;
 
#
# Number of full backups to keep. Must be >= 1.
#
# In the steady state, each time a full backup completes successfully
# the oldest one is removed. If this number is decreased, the
# extra old backups will be removed.
#
# If filling of incremental dumps is off the oldest backup always
# has to be a full (ie: filled) dump. This might mean one or two
# extra full dumps are kept until the oldest incremental backups expire.
#
# Exponential backup expiry is also supported. This allows you to specify:
#
#    - num fulls to keep at intervals of 1 * $Conf{FullPeriod}, followed by
#    - num fulls to keep at intervals of 2 * $Conf{FullPeriod},
#    - num fulls to keep at intervals of 4 * $Conf{FullPeriod},
#    - num fulls to keep at intervals of 8 * $Conf{FullPeriod},
#    - num fulls to keep at intervals of 16 * $Conf{FullPeriod},
#
# and so on. This works by deleting every other full as each expiry
# boundary is crossed.
#
# Exponential expiry is specified using an array for $Conf{FullKeepCnt}:
#
#    $Conf{FullKeepCnt} = [4, 2, 3];
#
# Entry #n specifies how many fulls to keep at an interval of
# 2^n * $Conf{FullPeriod} (ie: 1, 2, 4, 8, 16, 32, ...).
#
# The example above specifies keeping 4 of the most recent full backups
# (1 week interval) two full backups at 2 week intervals, and 3 full
# backups at 4 week intervals, eg:
#
#     full 0 19 weeks old   \
#     full 1 15 weeks old    >--- 3 backups at 4 * $Conf{FullPeriod}
#     full 2 11 weeks old   /
#     full 3 7 weeks old   \____ 2 backups at 2 * $Conf{FullPeriod}
#     full 4 5 weeks old   /
#     full 5 3 weeks old   \
#     full 6 2 weeks old    \___ 4 backups at 1 * $Conf{FullPeriod}
#     full 7 1 week old     /
#     full 8 current       /
#
# On a given week the spacing might be less than shown as each backup
# ages through each expiry period. For example, one week later, a
# new full is completed and the oldest is deleted, giving:
#
#     full 0 16 weeks old   \
#     full 1 12 weeks old    >--- 3 backups at 4 * $Conf{FullPeriod}
#     full 2 8 weeks old   /
#     full 3 6 weeks old   \____ 2 backups at 2 * $Conf{FullPeriod}
#     full 4 4 weeks old   /
#     full 5 3 weeks old   \
#     full 6 2 weeks old    \___ 4 backups at 1 * $Conf{FullPeriod}
#     full 7 1 week old     /
#     full 8 current       /
#
# You can specify 0 as a count (except in the first entry), and the
# array can be as long as you wish. For example:
#
#    $Conf{FullKeepCnt} = [4, 0, 4, 0, 0, 2];
#
# This will keep 10 full dumps, 4 most recent at 1 * $Conf{FullPeriod},
# followed by 4 at an interval of 4 * $Conf{FullPeriod} (approx 1 month
# apart), and then 2 at an interval of 32 * $Conf{FullPeriod} (approx
# 7-8 months apart).
#
# Example: these two settings are equivalent and both keep just
# the four most recent full dumps:
#
#     $Conf{FullKeepCnt} = 4;
#     $Conf{FullKeepCnt} = [4];
#
#$Conf{FullKeepCnt} = 4;
$Conf{FullKeepCnt} = [4, 0, 4, 0, 0, 2];
 
#
# Very old full backups are removed after $Conf{FullAgeMax} days. However,
# we keep at least $Conf{FullKeepCntMin} full backups no matter how old
# they are.
#
# Note that $Conf{FullAgeMax} will be increased to $Conf{FullKeepCnt}
# times $Conf{FullPeriod} if $Conf{FullKeepCnt} specifies enough
# full backups to exceed $Conf{FullAgeMax}.
#
$Conf{FullKeepCntMin} = 1;
$Conf{FullAgeMax}      = 90;
 
#
# Number of incremental backups to keep. Must be >= 1.
#
# In the steady state, each time an incr backup completes successfully
# the oldest one is removed. If this number is decreased, the
# extra old backups will be removed.
#
$Conf{IncrKeepCnt} = 6;
 
#
# Very old incremental backups are removed after $Conf{IncrAgeMax} days.
# However, we keep at least $Conf{IncrKeepCntMin} incremental backups no
# matter how old they are.
#
$Conf{IncrKeepCntMin} = 1;
$Conf{IncrAgeMax}      = 30;
 
#
# Level of each incremental. "Level" follows the terminology
# of dump(1). A full backup has level 0. A new incremental
# of level N will backup all files that have changed since
# the most recent backup of a lower level.
#
# The entries of $Conf{IncrLevels} apply in order to each
# incremental after each full backup. It wraps around until
# the next full backup. For example, these two settings
# have the same effect:
#
#        $Conf{IncrLevels} = [1, 2, 3];
#        $Conf{IncrLevels} = [1, 2, 3, 1, 2, 3];
#
# This means the 1st and 4th incrementals (level 1) go all
# the way back to the full. The 2nd and 3rd (and 5th and
# 6th) backups just go back to the immediate preceeding
# incremental.
#
# Specifying a sequence of multi-level incrementals will
# usually mean more than $Conf{IncrKeepCnt} incrementals will
# need to be kept, since lower level incrementals are needed
# to merge a complete view of a backup. For example, with
#
#        $Conf{FullPeriod} = 7;
#        $Conf{IncrPeriod} = 1;
#        $Conf{IncrKeepCnt} = 6;
#        $Conf{IncrLevels} = [1, 2, 3, 4, 5, 6];
#
# there will be up to 11 incrementals in this case:
#
#        backup #0 (full, level 0, oldest)
#        backup #1 (incr, level 1)
#        backup #2 (incr, level 2)
#        backup #3 (incr, level 3)
#        backup #4 (incr, level 4)
#        backup #5 (incr, level 5)
#        backup #6 (incr, level 6)
#        backup #7 (full, level 0)
#        backup #8 (incr, level 1)
#        backup #9 (incr, level 2)
#        backup #10 (incr, level 3)
#        backup #11 (incr, level 4)
#        backup #12 (incr, level 5, newest)
#
# Backup #1 (the oldest level 1 incremental) can't be deleted
# since backups 2..6 depend on it. Those 6 incrementals can't
# all be deleted since that would only leave 5 (#8..12).
# When the next incremental happens (level 6), the complete
# set of 6 older incrementals (#1..6) will be deleted, since
# that maintains the required number ($Conf{IncrKeepCnt})
# of incrementals. This situation is reduced if you set
# shorter chains of multi-level incrementals, eg:
#
#        $Conf{IncrLevels} = [1, 2, 3];
#
# would only have up to 2 extra incremenals before all 3
# are deleted.
#
# BackupPC as usual merges the full and the sequence
# of incrementals together so each incremental can be
# browsed and restored as though it is a complete backup.
# If you specify a long chain of incrementals then more
# backups need to be merged when browsing, restoring,
# or getting the starting point for rsync backups.
# In the example above (levels 1..6), browing backup
# #6 requires 7 different backups (#0..6) to be merged.
#
# Because of this merging and the additional incrementals
# that need to be kept, it is recommended that some
# level 1 incrementals be included in $Conf{IncrLevels}.
#
# Prior to version 3.0 incrementals were always level 1,
# meaning each incremental backed up all the files that
# changed since the last full.
#
$Conf{IncrLevels} = [6];
 
#
# Disable all full and incremental backups. These settings are
# useful for a client that is no longer being backed up
# (eg: a retired machine), but you wish to keep the last
# backups available for browsing or restoring to other machines.
#
# There are three values for $Conf{BackupsDisable}:
#
#    0    Backups are enabled.
#
#    1    Don't do any regular backups on this client. Manually
#         requested backups (via the CGI interface) will still occur.
#
#    2    Don't do any backups on this client. Manually requested
#         backups (via the CGI interface) will be ignored.
#
# In versions prior to 3.0 Backups were disabled by setting
# $Conf{FullPeriod} to -1 or -2.
#
$Conf{BackupsDisable} = 0;
 
#
# A failed full backup is saved as a partial backup. The rsync
# XferMethod can take advantage of the partial full when the next
# backup is run. This parameter sets the age of the partial full
# in days: if the partial backup is older than this number of
# days, then rsync will ignore (not use) the partial full when
# the next backup is run. If you set this to a negative value
# then no partials will be saved. If you set this to 0, partials
# will be saved, but will not be used by the next backup.
#
# The default setting of 3 days means that a partial older than
# 3 days is ignored when the next full backup is done.
#
$Conf{PartialAgeMax} = 3;
 
#
# Whether incremental backups are filled. "Filling" means that the
# most recent full (or filled) dump is merged into the new incremental
# dump using hardlinks. This makes an incremental dump look like a
# full dump. Prior to v1.03 all incremental backups were filled.
# In v1.4.0 and later the default is off.
#
# BackupPC, and the cgi interface in particular, do the right thing on
# un-filled incremental backups. It will correctly display the merged
# incremental backup with the most recent filled backup, giving the
# un-filled incremental backups a filled appearance. That means it
# invisible to the user whether incremental dumps are filled or not.
#
# Filling backups takes a little extra disk space, and it does cost
# some extra disk activity for filling, and later removal. Filling
# is no longer useful, since file mangling and compression doesn't
# make a filled backup very useful. It's likely the filling option
# will be removed from future versions: filling will be delegated to
# the display and extraction of backup data.
#
# If filling is off, BackupPC makes sure that the oldest backup is
# a full, otherwise the following incremental backups will be
# incomplete. This might mean an extra full backup has to be
# kept until the following incremental backups expire.
#
# The default is off. You can turn this on or off at any
# time without affecting existing backups.
#
$Conf{IncrFill} = 0;
 
#
# Number of restore logs to keep. BackupPC remembers information about
# each restore request. This number per client will be kept around before
# the oldest ones are pruned.
#
# Note: files/dirs delivered via Zip or Tar downloads don't count as
# restores. Only the first restore option (where the files and dirs
# are written to the host) count as restores that are logged.
#
$Conf{RestoreInfoKeepCnt} = 10;
 
#
# Number of archive logs to keep. BackupPC remembers information
# about each archive request. This number per archive client will
# be kept around before the oldest ones are pruned.
#
$Conf{ArchiveInfoKeepCnt} = 10;
 
#
# List of directories or files to backup. If this is defined, only these
# directories or files will be backed up.
#
# For Smb, only one of $Conf{BackupFilesExclude} and $Conf{BackupFilesOnly}
# can be specified per share. If both are set for a particular share, then
# $Conf{BackupFilesOnly} takes precedence and $Conf{BackupFilesExclude}
# is ignored.
#
# This can be set to a string, an array of strings, or, in the case
# of multiple shares, a hash of strings or arrays. A hash is used
# to give a list of directories or files to backup for each share
# (the share name is the key). If this is set to just a string or
# array, and $Conf{SmbShareName} contains multiple share names, then
# the setting is assumed to apply all shares.
#
# If a hash is used, a special key "*" means it applies to all
# shares that don't have a specific entry.
#
# Examples:
#     $Conf{BackupFilesOnly} = '/myFiles';
#     $Conf{BackupFilesOnly} = ['/myFiles'];     # same as first example
#     $Conf{BackupFilesOnly} = ['/myFiles', '/important'];
#     $Conf{BackupFilesOnly} = {
#        'c' => ['/myFiles', '/important'],      # these are for 'c' share
#        'd' => ['/moreFiles', '/archive'],      # these are for 'd' share
#     };
#     $Conf{BackupFilesOnly} = {
#        'c' => ['/myFiles', '/important'],      # these are for 'c' share
#        '*' => ['/myFiles', '/important'],      # these are other shares
#     };
#
$Conf{BackupFilesOnly} = undef;
 
#
# List of directories or files to exclude from the backup. For Smb,
# only one of $Conf{BackupFilesExclude} and $Conf{BackupFilesOnly}
# can be specified per share. If both are set for a particular share,
# then $Conf{BackupFilesOnly} takes precedence and
# $Conf{BackupFilesExclude} is ignored.
#
# This can be set to a string, an array of strings, or, in the case
# of multiple shares, a hash of strings or arrays. A hash is used
# to give a list of directories or files to exclude for each share
# (the share name is the key). If this is set to just a string or
# array, and $Conf{SmbShareName} contains multiple share names, then
# the setting is assumed to apply to all shares.
#
# The exact behavior is determined by the underlying transport program,
# smbclient or tar. For smbclient the exlclude file list is passed into
# the X option. Simple shell wild-cards using "*" or "?" are allowed.
#
# For tar, if the exclude file contains a "/" it is assumed to be anchored
# at the start of the string. Since all the tar paths start with "./",
# BackupPC prepends a "." if the exclude file starts with a "/". Note
# that GNU tar version >= 1.13.7 is required for the exclude option to
# work correctly. For linux or unix machines you should add
# "/proc" to $Conf{BackupFilesExclude} unless you have specified
# --one-file-system in $Conf{TarClientCmd} or --one-file-system in
# $Conf{RsyncArgs}. Also, for tar, do not use a trailing "/" in
# the directory name: a trailing "/" causes the name to not match
# and the directory will not be excluded.
#
# Users report that for smbclient you should specify a directory
# followed by "/*", eg: "/proc/*", instead of just "/proc".
#
# FTP servers are traversed recursively so excluding directories will
# also exclude its contents. You can use the wildcard characters "*"
# and "?" to define files for inclusion and exclusion. Both
# attributes $Conf{BackupFilesOnly} and $Conf{BackupFilesExclude} can
# be defined for the same share.
#
# If a hash is used, a special key "*" means it applies to all
# shares that don't have a specific entry.
#
# Examples:
#     $Conf{BackupFilesExclude} = '/temp';
#     $Conf{BackupFilesExclude} = ['/temp'];     # same as first example
#     $Conf{BackupFilesExclude} = ['/temp', '/winnt/tmp'];
#     $Conf{BackupFilesExclude} = {
#        'c' => ['/temp', '/winnt/tmp'],         # these are for 'c' share
#        'd' => ['/junk', '/dont_back_this_up'], # these are for 'd' share
#     };
#     $Conf{BackupFilesExclude} = {
#        'c' => ['/temp', '/winnt/tmp'],         # these are for 'c' share
#        '*' => ['/junk', '/dont_back_this_up'], # these are for other shares
#     };
#
#$Conf{BackupFilesExclude} = undef;
$Conf{BackupFilesExclude} = ['/proc', '/sys', '/dev', '/tmp', '/var/log', '/var/tmp', '/var/cache', '/var/db', '/selinux', '/var/run', '/var/lib/BackupPC', '/var/spool', '/var/lib/yum', '/var/lib/rpm','/var/lib/php/session', '/var/lock', '/var/lib/puppet', '/boot', '/srv', '/opt/omd/sites/pvg01/tmp', '/opt/omd/sites/pvg01/var'];
 
#
# PCs that are always or often on the network can be backed up after
# hours, to reduce PC, network and server load during working hours. For
# each PC a count of consecutive good pings is maintained. Once a PC has
# at least $Conf{BlackoutGoodCnt} consecutive good pings it is subject
# to "blackout" and not backed up during hours and days specified by
# $Conf{BlackoutPeriods}.
#
# To allow for periodic rebooting of a PC or other brief periods when a
# PC is not on the network, a number of consecutive bad pings is allowed
# before the good ping count is reset. This parameter is
# $Conf{BlackoutBadPingLimit}.
#
# Note that bad and good pings don't occur with the same interval. If a
# machine is always on the network, it will only be pinged roughly once
# every $Conf{IncrPeriod} (eg: once per day). So a setting for
# $Conf{BlackoutGoodCnt} of 7 means it will take around 7 days for a
# machine to be subject to blackout. On the other hand, if a ping is
# failed, it will be retried roughly every time BackupPC wakes up, eg,
# every one or two hours. So a setting for $Conf{BlackoutBadPingLimit} of
# 3 means that the PC will lose its blackout status after 3-6 hours of
# unavailability.
#
# To disable the blackout feature set $Conf{BlackoutGoodCnt} to a negative
# value. A value of 0 will make all machines subject to blackout. But
# if you don't want to do any backups during the day it would be easier
# to just set $Conf{WakeupSchedule} to a restricted schedule.
#
$Conf{BlackoutBadPingLimit} = 3;
$Conf{BlackoutGoodCnt}       = 7;
 
#
# One or more blackout periods can be specified. If a client is
# subject to blackout then no regular (non-manual) backups will
# be started during any of these periods. hourBegin and hourEnd
# specify hours fro midnight and weekDays is a list of days of
# the week where 0 is Sunday, 1 is Monday etc.
#
# For example:
#
#     $Conf{BlackoutPeriods} = [
# {
#      hourBegin => 7.0,
#      hourEnd   => 19.5,
#      weekDays => [1, 2, 3, 4, 5],
# },
#     ];
#
# specifies one blackout period from 7:00am to 7:30pm local time
# on Mon-Fri.
#
# The blackout period can also span midnight by setting
# hourBegin > hourEnd, eg:
#
#     $Conf{BlackoutPeriods} = [
# {
#      hourBegin => 7.0,
#      hourEnd   => 19.5,
#     weekDays => [1, 2, 3, 4, 5],
# },
# {
#      hourBegin => 23,
#      hourEnd   => 5,
#      weekDays => [5, 6],
# },
#     ];
#
# This specifies one blackout period from 7:00am to 7:30pm local time
# on Mon-Fri, and a second period from 11pm to 5am on Friday and
# Saturday night.
#
$Conf{BlackoutPeriods} = [
    {
   hourBegin => 15.0,
   hourEnd   => 6.5,
   weekDays => [1, 2, 3, 4, 5],
    },
   {
       hourBegin => 15,
       hourEnd   => 6,5,
       weekDays => [5, 6],
   },
];
 
#
# A backup of a share that has zero files is considered fatal. This is
# used to catch miscellaneous Xfer errors that result in no files being
# backed up. If you have shares that might be empty (and therefore an
# empty backup is valid) you should set this flag to 0.
#
$Conf{BackupZeroFilesIsFatal} = 1;
 
###########################################################################
# How to backup a client
# (can be overridden in the per-PC config.pl)
###########################################################################
#
# What transport method to use to backup each host. If you have
# a mixed set of WinXX and linux/unix hosts you will need to override
# this in the per-PC config.pl.
#
# The valid values are:
#
#    - 'smb':     backup and restore via smbclient and the SMB protocol.
#                 Easiest choice for WinXX.
#
#    - 'rsync':   backup and restore via rsync (via rsh or ssh).
#                 Best choice for linux/unix. Good choice also for WinXX.
#
#    - 'rsyncd': backup and restore via rsync daemon on the client.
#                 Best choice for linux/unix if you have rsyncd running on
#                 the client. Good choice also for WinXX.
#
#    - 'tar':    backup and restore via tar, tar over ssh, rsh or nfs.
#                Good choice for linux/unix.
#
#    - 'archive': host is a special archive host. Backups are not done.
#                 An archive host is used to archive other host's backups
#                 to permanent media, such as tape, CDR or DVD.
#               
#
$Conf{XferMethod} = "rsync";