[00:01] I'll addd the sources manually [00:02] manually resolved that :) [00:10] yeah just manually resolve it for each instance === Monthrect is now known as Piper-Off === Lcawte is now known as Lcawte|Away === TSS is now known as TheSilverSentine === athairus is now known as afkthairus === Lcawte|Away is now known as Lcawte [09:15] Good morning. === Lcawte is now known as Lcawte|Away [14:12] hi, folks! I've got what I hope is a quick question - on a few of my servers after running processes that /run/user is full, and doesn't seem to ever empty. It doesn't seem to break anything, and I realize /run/user/$id is a SystemD tmpfs thing - but I'm wondering if it not emptying is a problem? [14:13] from what I've been able to find, it's supposed to empty when a user logs out, so presumably it has something to do with ongoing processes that run as specific users [14:53] can I deploy OpenStack mitaka with trusty-proposed repo? [15:29] jaawerth: that is not supposed ever to get full... However echk the value of 'echo $TMP' for some of those users. [15:33] Walex2: haha, I think I just figured it out - my fault for leaving a tmux session open, at least one this one machine I'd just been testing it on. Thanks though [15:33] echo $TMP came back empty but I think it just wasn't clearing because I hadn't logged out in a while [15:33] jaawerth: perhaps you need a larger allocation to that [15:33] yeah, it's just 100M [15:33] and on that box in particular I do some data-write-intensive stuff [15:53] ah, looks like the shell env var is $XDG_RUNTIME_DIR [16:11] jaawerth: gah, the usual XDG crap. === rattking is now known as The_abominable_i === The_abominable_i is now known as abominable_icebe [16:25] Hi guys remember my interface problem on my server [16:34] Err, maybe with some more details? [16:35] is there a lubuntu channel or related stuff here is okay? [16:38] seeeb: There is a Lubuntu channel, yes. [16:38] !alis | seeeb [16:38] seeeb: alis is a services bot that can help you find channels. Read "/msg alis help list" . For more help or questions relating to alis, please join #freenode. Example usage: /msg alis list #ubuntu or /msg alis list http [16:38] cool thanks lordievader === Lcawte|Away is now known as Lcawte === Piper-Off is now known as Monthrect === abominable_icebe is now known as rattking [18:24] Walex2: common complaint with SystemD stuff? I've not paid a ton of attention to the controversy over it [19:21] Hello guys [20:05] hello [20:41] Hey peeps, what sort of communication should I use to transfer files to my ubuntu server vps? [20:41] scp ? sftp ? [20:41] I've been told that ftp is insecure. [20:42] yup [20:42] rsync over ssh? [20:42] depends what you want to do really [20:42] Plus, I'm a beginner. [20:42] nothing wrong with that [20:42] Well, I manage a game server with friends... so I want people to be just in their own folder to edit/upload scripts of games [20:42] That's my purpose [20:43] Horler: thats something you'll have to plan out [20:43] as that could leave your server very open [20:43] What'd you recommend? [20:44] you'd need to secure their users, decide about interactive shells/not, depending on that setup, make sure you use a method that has a client they can all use [20:44] you need to put thought into it and plan it [20:45] to be honest, that went right above my head. [20:45] We're just two people, any simple ftp for now? [20:46] I'd stay away from transfering anything over the internet via ftp [20:46] all right [20:47] (its your call of course) [20:47] There's this sort of website for some files I want to download [20:47] when I use windows to go that link, it as usual download the files [20:47] but in ubuntu when I say wget url [20:48] whats the url for one of the files you want [20:48] wget http://linux.mtasa.com/dl/151/multitheftauto_linux_x64-1.5.1.tar.gz [20:48] works fine for me [20:49] wget this_link_above [20:49] gives this error : [20:49] wget: unable to resolve host address 'linux.mtasa.com' [20:49] weird [20:49] your dns isn't working [20:50] you need to point your server at working dns servers [20:50] I bought this VPS from a hosting company [20:50] how can I do that? [20:50] ask them to configure it to point to their DNS servers [20:51] ah... okay... is there anything that I can do? I need it soon you know [20:51] log a call to them [20:51] and they should do it quickly [20:51] should only take 5 minutes work [20:51] ah okay ;) [20:52] next(probably last) [20:52] I might stick to the vsftpd idea for now [20:52] Is there any way to lock user to a directory rather than his home directory? [20:52] that is probably the most respected ftp server, but it is still a huge risk [20:52] vspftd has a chroot home option [20:53] so that he can't go to his parent? [20:53] yes [20:53] oh [20:53] i want to lock him to something that is not it's home [20:53] you can do that [20:53] chroot home allows you to set it where you want [20:53] but it would be easier to just change his home dir to where you want to lock him [20:53] what is the command of that thing? [20:53] as if you want to lock him somewhere, whats the point of having his home directory somewhere else [20:53] it's not a "command" [20:54] it's config option [20:54] vsftpd is well documented [20:54] that vsftpd.conf file? [20:54] thats one of the config files [20:54] it can be modular [20:56] is there a guide for it anywhere official? [20:58] ikonia: I made chroot_local_user=YES [20:59] so... If i'll create an user now, he'll be restricted in /home/nameofuser? [21:04] no [21:04] did you read the doc about what you need [21:05] I did [21:05] super [21:05] just sort out your auth [21:06] I now logged in winscp from my new user, it took me to somewhere in etc folder [21:06] yeah, I can only make files in my home directory once I go there [21:06] Can I make user to log in only in his home? [21:08] thats what you've just done [21:10] why am I being taken to etc when I First log in? [21:10] look at your config [21:11] nothing there [21:11] there will be [21:12] nope! [21:12] i just proofread it, nothing [21:13] check the home directory of the user and the ftproot [21:15] nothing... [21:16] it won't just dump you into /etc for fun [21:17] even my root is taking me to etc [21:17] very weird [21:17] so that would suggest something such as the default ftproot [21:17] and root should not be able to login [21:17] that suggest you have changed your machine from the default config [21:17] i must re-install it === Lcawte is now known as Lcawte|Away [21:43] Why? [21:43] Just because you did not configure WinSCP correctly? [21:43] In WinSCP, you can setup which folder should be opened upon connecting. [21:45] Ah bekks... thanks but I'm late now :( [21:46] but however, the user must open in his home directory, to which I locked him? [21:46] I don't want him to wander around view files [21:46] At least it will teach you that reinstalling does not solve problems. [21:46] If you dont want a user to see other content, you need to create a login chroot/jail. [21:47] yeah, that, how do I do that? [21:49] Like this: https://askubuntu.com/questions/93411/simple-easy-way-to-jail-users [21:51] woah [21:51] that's too much [21:52] Thats the EASY way. [21:55] You sure? Do you have anything else than FTP just to transfer files? [21:56] Sure. [21:56] SFTP, implemented by SSH. [21:57] All right, how do I install it? [21:58] You already did, since you installed openssh-server. [21:58] I didnt! [21:59] who did, then?? [21:59] Horler: Well, then try to explain how you can connect using ssh ... [22:00] I was using ftp? vsftpd [22:00] Then you should try. [22:00] Since you are using a server, openssh-server is installed. [22:01] oh okay [22:01] then? [22:01] Then what? [22:01] Then you are using SSH. And that implements SFTP. [22:03] no offence but I'm a total noob [22:04] so... all right [22:04] ah man [22:05] Well, maybe you should take a very close look at https://help.ubuntu.com/lts/serverguide/openssh-server.html understanding what SSH is. [22:10] i get that now... [22:10] we just have two things to transfer files? ftp and sftp? that's it? [22:12] Who is "we"? [22:13] ubuntu community? [22:13] ?? [22:13] That statement makes no sense at all. [22:13] if you only have 2 things to move,, just copy them on [22:13] forget all this chrooting and stuff [22:13] just copy the 2 things into place and be done [22:13] all right [22:14] I guess he thinks that "we" only have ftp and sftp for transgerring files. [22:14] *transferring [22:14] yep [22:14] I think that [22:14] Which is wrong. [22:15] what else do we have and what 2 things do I need to copy? [22:15] sorry guys, I just haven't been on ubuntu... [22:16] Besides FTP and SFTP, there is FTPS, NFS, SMB, CIFS, AFP, and a LOT more. [22:16] I just have one single purpose... give me friends access to only their own folders... not mess around in other folders... [22:16] if you will allow the user ssh access I would enable ssh server make them an account and use 'scp file user@host:~/" to write it to their home dir [22:16] Setup chrooted FTP, as being provided the link before. [22:16] Which you said is too complicated for you. [22:17] that way you leverage ssh for encryption and auth, but it has the down side of giving the user a shell on the box [22:18] bekks: the chroot part is too complicated [22:18] rattking: I've no clue [22:19] Horler: Which is a basic requirement as you stated. [22:20] ftps is so broken [22:20] no need to give a user a shell [22:20] just lock the user to sftp [22:20] scp requires a shell [22:21] if you really don't want to deal with ssh chroot, and must have chroot, use proftpd sftp [22:21] vsftpd can chroot users too. [22:21] bekks: yeah [22:21] I tried... didn't work [22:22] openssh+sftp isn't that hard to set up, right? [22:22] You tried what, and what founded a works council and stopped working with which message? [22:22] JanC: sudo apt-get install openssh-server :) [22:22] JanC: aka "yes, easy" :) [22:23] bekks: it's slightly more work than that for sftp-only + chroot [22:23] but not really that much [22:24] all right [22:24] I'll try openssh-server now [22:25] it's already to newest version [22:25] As I said. [22:26] What should be done now? === pitastrudl_ is now known as pitastrudl [22:26] Connect using SFTP. [22:28] I must get a sftp client for windows first [22:28] You have one. [22:28] WinSCP. [22:28] winscp yeah, done [22:28] Oh my god [22:29] I've been using openssh since the starting! :o [22:29] Thats what you have been told, yes. [22:30] all right, but I didn't use all that ssh keys [22:30] just root, ip, and password [22:31] All those ssh keys are explained in the article about openssh-server I've been giving you. [22:34] ssh-copy-id username@remotehost [22:34] what's this [22:38] okay [22:38] that will copy your ssh public key to the server so you can get in without the users password [22:38] all done as of those keys [22:38] now what [22:38] how can I connect without root... ip and password [22:43] Horler: Connecting without IP? [22:43] Do you know what an IP is, and what it is used for? [22:43] yeah yeah [22:44] I dont think so, honestly. [22:45] in winscp [22:45] It must be like root@myip? [22:46] Without an IP, you cannot connect to an IP. [22:49] all right I get it! [22:49] but to generate a ssh key for my computer [22:49] shouldn't I have ubuntu at my home? [22:50] You already did all that, since you ran: 1229 233441 < Horler> ssh-copy-id username@remotehost [22:50] And: [22:50] 1229 233812 < Horler> all done as of those keys [22:50] I did that on my ubuntu server [22:50] Which is pointless. [22:51] yep [22:51] I must do it on windows command line [22:51] ohh yeah ssh-copy-id woudl be used by the client to put their key on the server [22:52] and then, when I copy my public key, I'll put it on my ovh control panel [22:52] bekks: seems fine now? [22:52] No. [22:52] 1229 235126 < rattking> ohh yeah ssh-copy-id woudl be used by the client to put their key on the server [22:53] You are trying to do it vice versa. [22:53] eh [22:53] I'll make a ssh key from windows and paste it on my vps control panel, is that correct? [22:53] No. [22:53] or what [22:53] all right [22:54] The VPS control panel is irrelevant. [22:54] ah [22:54] Where should I paste it then? [22:54] authorize_keys? [22:54] Where should you paste what? [22:55] this is getting sily now [22:55] Horler: Please read https://help.ubuntu.com/community/SSH/OpenSSH/Keys first. [22:55] there is no way you should have a server on the internet at this stage of learning [22:56] all right, will do. thank you so much guys === cz2 is now known as papiez === papiez is now known as cz2 [23:28] Hi, i have a server, and i want the server to send emails (atm via sendmail) to my email address, i could do it via aliases, but unfortunately my mailserver uses greylisting and the emails of the server are not accepted. could someone give me a hint what i could search for or do, so that sendmail respect the greylisting of my mailserver? (searching the net only show me guides for implementing greylisting ..)