/srv/irclogs.ubuntu.com/2015/12/29/#ubuntu-server.txt

seeebI'll addd the sources manually00:01
seeebmanually resolved that :)00:02
dave4925_zyeah just manually resolve it for each instance00:10
=== Monthrect is now known as Piper-Off
=== Lcawte is now known as Lcawte|Away
=== TSS is now known as TheSilverSentine
=== athairus is now known as afkthairus
=== Lcawte|Away is now known as Lcawte
lordievaderGood morning.09:15
=== Lcawte is now known as Lcawte|Away
jaawerthhi, folks! I've got what I hope is a quick question - on a few of my servers after running processes that /run/user is full, and doesn't seem to ever empty. It doesn't seem to break anything, and I realize /run/user/$id is a SystemD tmpfs thing - but I'm wondering if it not emptying is a problem?14:12
jaawerthfrom what I've been able to find, it's supposed to empty when a user logs out, so presumably it has something to do with ongoing processes that run as specific users14:13
EmilienMcan I deploy OpenStack mitaka with trusty-proposed repo?14:53
Walex2jaawerth: that is not supposed ever to get full... However echk the value of 'echo $TMP' for some of those users.15:29
jaawerthWalex2: haha, I think I just figured it out - my fault for leaving a tmux session open, at least one this one machine I'd just been testing it on. Thanks though15:33
jaawerthecho $TMP came back empty but I think it just wasn't clearing because I hadn't logged out in a while15:33
Walex2jaawerth: perhaps you need a larger allocation to that15:33
jaawerthyeah, it's just 100M15:33
jaawerthand on that box in particular I do some data-write-intensive stuff15:33
jaawerthah, looks like the shell env var is $XDG_RUNTIME_DIR15:53
Walex2jaawerth: gah, the usual XDG crap.16:11
=== rattking is now known as The_abominable_i
=== The_abominable_i is now known as abominable_icebe
jvwjgamesHi guys remember my interface problem on my server16:25
lordievaderErr, maybe with some more details?16:34
seeebis there a lubuntu channel or related stuff here is okay?16:35
lordievaderseeeb: There is a Lubuntu channel, yes.16:38
lordievader!alis | seeeb16:38
ubottuseeeb: alis is a services bot that can help you find channels. Read "/msg alis help list" . For more help or questions relating to alis, please join #freenode. Example usage: /msg alis list #ubuntu or /msg alis list http16:38
seeebcool thanks lordievader16:38
=== Lcawte|Away is now known as Lcawte
=== Piper-Off is now known as Monthrect
=== abominable_icebe is now known as rattking
jaawerthWalex2: common complaint with SystemD stuff? I've not paid a ton of attention to the controversy over it18:24
jvwjgamesHello guys19:21
pmatulishello20:05
HorlerHey peeps, what sort of communication should I use to transfer files to my ubuntu server vps?20:41
ikoniascp ? sftp ?20:41
HorlerI've been told that ftp is insecure.20:41
ikoniayup20:42
rattkingrsync over ssh?20:42
ikoniadepends what you want to do really20:42
HorlerPlus, I'm a beginner.20:42
ikonianothing wrong with that20:42
HorlerWell, I manage a game server with friends... so I want people to be just in their own folder to edit/upload scripts of games20:42
HorlerThat's my purpose20:42
ikoniaHorler: thats something you'll have to plan out20:43
ikoniaas that could leave your server very open20:43
HorlerWhat'd you recommend?20:43
ikoniayou'd need to secure their users, decide about interactive shells/not, depending on that setup, make sure you use a method that has a client they can all use20:44
ikoniayou need to put thought into it and plan it20:44
Horlerto be honest, that went right above my head.20:45
HorlerWe're just two people, any simple ftp for now?20:45
ikoniaI'd stay away from transfering anything over the internet via ftp20:46
Horlerall right20:46
ikonia(its your call of course)20:47
HorlerThere's this sort of website for some files I want to download20:47
Horlerwhen I use windows to go that link, it as usual download the files20:47
Horlerbut in ubuntu when I say wget url20:47
ikoniawhats the url for one of the files you want20:48
Horlerwget http://linux.mtasa.com/dl/151/multitheftauto_linux_x64-1.5.1.tar.gz20:48
ikoniaworks fine for me20:48
Horlerwget this_link_above20:49
Horlergives this error :20:49
Horlerwget: unable to resolve host address 'linux.mtasa.com'20:49
Horlerweird20:49
ikoniayour dns isn't working20:49
ikoniayou need to point your server at working dns servers20:50
HorlerI bought this VPS from a hosting company20:50
Horlerhow can I do that?20:50
ikoniaask them to configure it to point to their DNS servers20:50
Horlerah... okay... is there anything that I can do? I need it soon you know20:51
ikonialog a call to them20:51
ikoniaand they should do it quickly20:51
ikoniashould only take 5 minutes work20:51
Horlerah okay ;)20:51
Horlernext(probably last)20:52
HorlerI might stick to the vsftpd idea for now20:52
HorlerIs there any way to lock user to a directory rather than his home directory?20:52
ikoniathat is probably the most respected ftp server, but it is still a huge risk20:52
ikoniavspftd has a chroot home option20:52
Horlerso that he can't go to his parent?20:53
ikoniayes20:53
Horleroh20:53
Horleri want to lock him to something that is not it's home20:53
ikoniayou can do that20:53
ikoniachroot home allows you to set it where you want20:53
ikoniabut it would be easier to just change his home dir to where you want to lock him20:53
Horlerwhat is the command of that thing?20:53
ikoniaas if you want to lock him somewhere, whats the point of having his home directory somewhere else20:53
ikoniait's not a "command"20:53
ikoniait's config option20:54
ikoniavsftpd is well documented20:54
Horlerthat vsftpd.conf file?20:54
ikoniathats one of the config files20:54
ikoniait can be modular20:54
Horleris there a guide for it anywhere official?20:56
Horlerikonia: I made chroot_local_user=YES20:58
Horlerso... If i'll create an user now, he'll be restricted in /home/nameofuser?20:59
ikoniano21:04
ikoniadid you read the doc about what you need21:04
HorlerI did21:05
ikoniasuper21:05
ikoniajust sort out your auth21:05
HorlerI now logged in winscp from my new user, it took me to somewhere in etc folder21:06
Horleryeah, I can only make files in my home directory once I go there21:06
HorlerCan I make user to log in only in his home?21:06
ikoniathats what you've just done21:08
Horlerwhy am I being taken to etc when I First log in?21:10
ikonialook at your config21:10
Horlernothing there21:11
ikoniathere will be21:11
Horlernope!21:12
Horleri just proofread it, nothing21:12
ikoniacheck the home directory of the user and the ftproot21:13
Horlernothing...21:15
ikoniait won't just dump you into /etc for fun21:16
Horlereven my root is taking me to etc21:17
Horlervery weird21:17
ikoniaso that would suggest something such as the default ftproot21:17
ikoniaand root should not be able to login21:17
ikoniathat suggest you have changed your machine from the default config21:17
Horleri must re-install it21:17
=== Lcawte is now known as Lcawte|Away
bekksWhy?21:43
bekksJust because you did not configure WinSCP correctly?21:43
bekksIn WinSCP, you can setup which folder should be opened upon connecting.21:43
HorlerAh bekks... thanks but I'm late now :(21:45
Horlerbut however, the user must open in his home directory, to which I locked him?21:46
HorlerI don't want him to wander around view files21:46
bekksAt least it will teach you that reinstalling does not solve problems.21:46
bekksIf you dont want a user to see other content, you need to create a login chroot/jail.21:46
Horleryeah, that, how do I do that?21:47
bekksLike this: https://askubuntu.com/questions/93411/simple-easy-way-to-jail-users21:49
Horlerwoah21:51
Horlerthat's too much21:51
bekksThats the EASY way.21:52
HorlerYou sure? Do you have anything else than FTP just to transfer files?21:55
bekksSure.21:56
bekksSFTP, implemented by SSH.21:56
HorlerAll right, how do I install it?21:57
bekksYou already did, since you installed openssh-server.21:58
HorlerI didnt!21:58
jellywho did, then??21:59
bekksHorler: Well, then try to explain how you can connect using ssh ...21:59
HorlerI was using ftp? vsftpd22:00
bekksThen you should try.22:00
bekksSince you are using a server, openssh-server is installed.22:00
Horleroh okay22:01
Horlerthen?22:01
bekksThen what?22:01
bekksThen you are using SSH. And that implements SFTP.22:01
Horlerno offence but I'm a total noob22:03
Horlerso... all right22:04
Horlerah man22:04
bekksWell, maybe you should take a very close look at https://help.ubuntu.com/lts/serverguide/openssh-server.html understanding what SSH is.22:05
Horleri get that now...22:10
Horlerwe just have two things to transfer files? ftp and sftp? that's it?22:10
bekksWho is "we"?22:12
Horlerubuntu community?22:13
ikonia??22:13
bekksThat statement makes no sense at all.22:13
ikoniaif you only have 2 things to move,, just copy them on22:13
ikoniaforget all this chrooting and stuff22:13
ikoniajust copy the 2 things into place and be done22:13
Horlerall right22:13
bekksI guess he thinks that "we" only have ftp and sftp for transgerring files.22:14
bekks*transferring22:14
Horleryep22:14
HorlerI think that22:14
bekksWhich is wrong.22:14
Horlerwhat else do we have and what 2 things do I need to copy?22:15
Horlersorry guys, I just haven't been on ubuntu...22:15
bekksBesides FTP and SFTP, there is FTPS, NFS, SMB, CIFS, AFP, and a LOT more.22:16
HorlerI just have one single purpose... give me friends access to only their own folders... not mess around in other folders...22:16
rattkingif you will allow the user ssh access I would enable ssh server make them an account and use 'scp file user@host:~/" to write it to their home dir22:16
bekksSetup chrooted FTP, as being provided the link before.22:16
bekksWhich you said is too complicated for you.22:16
rattkingthat way you leverage ssh for encryption and auth, but it has the down side of giving the user a shell on the box22:17
Horlerbekks: the chroot part is too complicated22:18
Horlerrattking: I've no clue22:18
bekksHorler: Which is a basic requirement as you stated.22:19
patdk-wkftps is so broken22:20
patdk-wkno need to give a user a shell22:20
patdk-wkjust lock the user to sftp22:20
patdk-wkscp requires a shell22:20
patdk-wkif you really don't want to deal with ssh chroot, and must have chroot, use proftpd sftp22:21
bekksvsftpd can chroot users too.22:21
Horlerbekks: yeah22:21
HorlerI tried... didn't work22:21
JanCopenssh+sftp isn't that hard to set up, right?22:22
bekksYou tried what, and what founded a works council and stopped working with which message?22:22
bekksJanC: sudo apt-get install openssh-server :)22:22
bekksJanC: aka "yes, easy" :)22:22
JanCbekks: it's slightly more work than that for sftp-only + chroot22:23
JanCbut not really that much22:23
Horlerall right22:24
HorlerI'll try openssh-server now22:24
Horlerit's already to newest version22:25
bekksAs I said.22:25
HorlerWhat should be done now?22:26
=== pitastrudl_ is now known as pitastrudl
bekksConnect using SFTP.22:26
HorlerI must get a sftp client for windows first22:28
bekksYou have one.22:28
bekksWinSCP.22:28
Horlerwinscp yeah, done22:28
HorlerOh my god22:28
HorlerI've been using openssh since the starting! :o22:29
bekksThats what you have been told, yes.22:29
Horlerall right, but I didn't use all that ssh keys22:30
Horlerjust root, ip, and password22:30
bekksAll those ssh keys are explained in the article about openssh-server I've been giving you.22:31
Horlerssh-copy-id username@remotehost22:34
Horlerwhat's this22:34
Horlerokay22:38
rattkingthat will copy your ssh public key to the server so you can get in without the users password22:38
Horlerall done as of those keys22:38
Horlernow what22:38
Horlerhow can I connect without root... ip and password22:38
bekksHorler: Connecting without IP?22:43
bekksDo you know what an IP is, and what it is used for?22:43
Horleryeah yeah22:43
bekksI dont think so, honestly.22:44
Horlerin winscp22:45
HorlerIt must be like root@myip?22:45
bekksWithout an IP, you cannot connect to an IP.22:46
Horlerall right I get it!22:49
Horlerbut to generate a ssh key for my computer22:49
Horlershouldn't I have ubuntu at my home?22:49
bekksYou already did all that, since you ran:  1229 233441 < Horler> ssh-copy-id username@remotehost22:50
bekksAnd:22:50
bekks1229 233812 < Horler> all done as of those keys22:50
HorlerI did that on my ubuntu server22:50
bekksWhich is pointless.22:50
Horleryep22:51
HorlerI must do it on windows command line22:51
rattkingohh yeah ssh-copy-id woudl be used by the client to put their key on the server22:51
Horlerand then, when I copy my public key, I'll put it on my ovh control panel22:52
Horlerbekks: seems fine now?22:52
bekksNo.22:52
bekks1229 235126 < rattking> ohh yeah ssh-copy-id woudl be used by the client to put their key on the server22:52
bekksYou are trying to do it vice versa.22:53
Horlereh22:53
HorlerI'll make a ssh key from windows and paste it on my vps control panel, is that correct?22:53
bekksNo.22:53
Horleror what22:53
Horlerall right22:53
bekksThe VPS control panel is irrelevant.22:54
Horlerah22:54
HorlerWhere should I paste it then?22:54
Horlerauthorize_keys?22:54
bekksWhere should you paste what?22:54
ikoniathis is getting sily now22:55
bekksHorler: Please read https://help.ubuntu.com/community/SSH/OpenSSH/Keys first.22:55
ikoniathere is no way you should have a server on the internet at this stage of learning22:55
Horlerall right, will do. thank you so much guys22:56
=== cz2 is now known as papiez
=== papiez is now known as cz2
latsniHi, i have a server, and i want the server to send emails (atm via sendmail) to my email address, i could do it via aliases, but unfortunately my mailserver uses greylisting and the emails of the server are not accepted. could someone give me a hint what i could search for or do, so that sendmail respect the greylisting of my mailserver? (searching the net only show me guides for implementing greylisting ..)23:28

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!