[DEPRECATED] Linuxserver.io - Rutorrent


Recommended Posts

I have a few questions, one more of a general docker question and one more of a general rtorrent question. It may be kind of convoluted so bear with me. What I am trying to do is write a custom processing script for Sonar that will send commands to rtorrent via the xmlrpc. To do anything with rtorrent though, you need the torrent hash. Unfortunately, rtorrent has 1,115 calls for xmlrpc and very few of them are documented and they don't have any support forum. My research has yielded little. Anyone got any ideas on how to go about using the xmlrpc to get a hash of a specific torrent? I've been playing around with a few of the and I will likely have to use a combination of logic and multiple calls. The other question I have is that to use xmlrpc in the Sonarr docker, I had to install it using apt-get but I'm not sure if it will stay installed when the Sonarr docker image is updated. I'm not sure how that part of docker works. Is that part of the base docker image and thus stay intact when the Sonarr docker updates? Does that mean the base image is shared by other dockers and so installing it in the base image make it available to other docker apps?

Link to comment
  • 2 weeks later...

So I read through about 15 pages of these threads and didn't see this asked before, maybe I am stoopid.

 

I want to be able to do two things, if possible.

 

Access rtorrent through command line (as I can run more torrents than the WEBUI can handle)

and

2) be able to run multiple instances (possible off of one docker if possible)....

 

Have about 20-30k torrents that need to be seeded. Right now I am using 5-6 instances of utorrent on windows with about 4-5k each.

 

can these two be done with this docket image?

 

thanks in advance

Link to comment
  • 1 month later...

Hello, 

 

Thank you for creating this docker. 

 

I just wanted to add some steps for other laymen that were trying to get http authentication working. 

 

I'm new to docker and Linux so found this with trial and error while reading this thread

 

Modify the nginx.conf file by SSHing into UNRAID and executing

 nano /mnt/user/appdata/rutorrent/nginx/nginx.conf

 

add following under location / { 

			auth_basic "Restricted";
			auth_basic_user_file /config/rutorrent/.htpasswd;

It should look something like this when you are done. 

		location / {
			auth_basic "Restricted";
			auth_basic_user_file /config/rutorrent/.htpasswd;
			access_log /config/log/nginx/rutorrent.access.log;
			error_log /config/log/nginx/rutorrent.error.log;
			location ~ .php$ {
				fastcgi_split_path_info ^(.+\.php)(.*)$;
				fastcgi_pass    backendrutorrent;
				fastcgi_index   index.php;
				.....
			}
		}

Create a .htpasswd file in the location specified above. This can be done multiple ways, i used http://www.htaccesstools.com/htpasswd-generator/ after Googling. 

 

nano /mnt/user/appdata/rutorrent/rutorrent/.htpasswd

Paste in the output from the above htpasswd generator site eg. 

 

abc:$apr1$pQPv3Rnv$8c9JMYANl.rO0cgaa931F0

 

Save the file. You may or may not need to restart the rutorrent docker. 

 

Just a note that my server isn't externally accessible so i felt this was sufficient for my needs. I'm not sure what is involved in getting SSL working...

Link to comment
On 8/3/2017 at 1:52 AM, bobokun said:

does anyone have permission issues when accessing usershares via smb? I can't delete files that are created by automove plugin in rutorrent. I've already commented out the system.umask.set=022 in rtorrent.rc file.

 

I just found i'm also having this issue... not sure what can be done about it..

 

I think running Tools | New Permissions on the share location should allowing deleting, but i'm not sure if that is a permanent fix for other items created by AutoTools. 

Link to comment
18 hours ago, alowishes said:

 

I just found i'm also having this issue... not sure what can be done about it..

 

I think running Tools | New Permissions on the share location should allowing deleting, but i'm not sure if that is a permanent fix for other items created by AutoTools. 

 

I am having the same issue, good its not just me.. i am having to chmod -R 777 * my Downloads folder every minute in a cron job.

apparently we need to set user mask 0000 in the Advanced section and i swear it use to be in there till an update recently now its not in the Advanced menu.

 

Link to comment

i fixed it by sshing into the unraid server.

crontab -e

 

adding in this line for 1 Minute or 5 Minutes.

I prefer to change mine as often as possible.

 

Every 1 Minute

* * * * * chmod -R 777 /mnt/user/Downloads/completed >/dev/null 2>&1

 

Every 5 Minutes

*/5 * * * * chmod -R 777 /mnt/user/Downloads/completed >/dev/null 2>&1

 

Exit the commands window with Shift+ZZ (standard vi Commands)

 

crontab -l

you should see the chmod command now listed and it will run chmodding the files and folders in your completed directory.

a dirty hack but a temporary fix.

 

Link to comment
1 hour ago, alowishes said:

Thanks @Maticks. 

 

I'll give that a shot.

 

While your active, would you mind seeing if the peer list isn't showing flags like in this post. It should look like this 

 

I just want to make sure its something with my environment and not happening to everyone. 

It is loaded in my plugin's tab but i don't see the country no..

  • Upvote 1
Link to comment

Some settings simply do not "stick". Every single time I restart the rutorrent container - I need to remove the global upload and download limits and what is the most annoying - I need to disable DHT again, every time (I do not use public trackers).

 

This actually makes it impossible for me to set rutorrent to autotsart - because I will forget to actually open it and re-set these options again.

 

How can I make rutorrent to keep the all the settings changes?

Link to comment
On 7/31/2017 at 9:07 AM, bobokun said:

Has anyone managed to successfully get rutorrent working with reverse proxy (following the letsencrypt and duckdns guide)?? I've been trying to figure out how to get it working but nothing seems to work properly.

 

 

 

Yes, it's possible.  you need to use the sub domain -- the url/path doesn't work here. 

 

this is my nginx config for "tor.mydomain.com"

 

server {
        listen 443 ssl;

        root /config/www;
        index index.html index.htm index.php;

        server_name tor.*;

        ssl_certificate /config/keys/letsencrypt/fullchain.pem;
        ssl_certificate_key /config/keys/letsencrypt/privkey.pem;
        ssl_dhparam /config/nginx/dhparams.pem;
        ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES12
8-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-R
SA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA25
6:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-
DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
        ssl_prefer_server_ciphers on;

        client_max_body_size 0;

        location / {
                auth_basic "Restricted";
                auth_basic_user_file /config/nginx/.htpasswd;
                include /config/nginx/proxy.conf;
                proxy_pass http://192.168.1.100:10080;  # change this to your rutorrent ip/port
        }
}

 

 

Link to comment
1 hour ago, assassinmunky said:

 

 

Yes, it's possible.  you need to use the sub domain -- the url/path doesn't work here. 

 

this is my nginx config for "tor.mydomain.com"

 


server {
        listen 443 ssl;

        root /config/www;
        index index.html index.htm index.php;

        server_name tor.*;

        ssl_certificate /config/keys/letsencrypt/fullchain.pem;
        ssl_certificate_key /config/keys/letsencrypt/privkey.pem;
        ssl_dhparam /config/nginx/dhparams.pem;
        ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES12
8-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-R
SA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA25
6:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-
DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
        ssl_prefer_server_ciphers on;

        client_max_body_size 0;

        location / {
                auth_basic "Restricted";
                auth_basic_user_file /config/nginx/.htpasswd;
                include /config/nginx/proxy.conf;
                proxy_pass http://192.168.1.100:10080;  # change this to your rutorrent ip/port
        }
}

 

 

 

So would I need to create a separate duckdns subdomain for my rutorrent? For example right now my I'm using test.duckdns.org and to access my plex or ombi I would go to test.duckdns.org/plex or test.duckdns.org/ombi but I theres no way to get test.duckdns.org/rutorrent to work I would need to create a separate subdomain test2.duckdns.org in order to point towards rutorrent. Please correct me if I'm misunderstanding...Also is that nginx config in your letsencrpyt docker or is it your rutorrent docker?

Edited by bobokun
Link to comment
1 hour ago, bobokun said:

 

So would I need to create a separate duckdns subdomain for my rutorrent? For example right now my I'm using test.duckdns.org and to access my plex or ombi I would go to test.duckdns.org/plex or test.duckdns.org/ombi but I theres no way to get test.duckdns.org/rutorrent to work I would need to create a separate subdomain test2.duckdns.org in order to point towards rutorrent. Please correct me if I'm misunderstanding...Also is that nginx config in your letsencrpyt docker or is it your rutorrent docker?

 

 

So the subdomain will be something like "tor.test.duckdns.org", not a new/separate duckdns.org subdomain. I use dyndns.info and adding a another subdomain to mydomain.dyndns.info doesnt require any additional configuration on the dyndns.info site, so i assume its the same for duckdns.org.  On the letsencrypt docker, you will need to add "tor" to the list of subdomains, and restart the container.

 

The nginx config i pasted earlier goes on the letsncrypt docker container, not the rutorrect docker.  You will need to restart the container after you edit site-enabled/default

Link to comment
2 hours ago, assassinmunky said:

 

 

So the subdomain will be something like "tor.test.duckdns.org", not a new/separate duckdns.org subdomain. I use dyndns.info and adding a another subdomain to mydomain.dyndns.info doesnt require any additional configuration on the dyndns.info site, so i assume its the same for duckdns.org.  On the letsencrypt docker, you will need to add "tor" to the list of subdomains, and restart the container.

 

The nginx config i pasted earlier goes on the letsncrypt docker container, not the rutorrect docker.  You will need to restart the container after you edit site-enabled/default

Sorry for so many questions, I'm having some issues with my config. Do I add the nginx config that you pasted into "appdata\letsencrypt\nginx\site-confs\default"

config file or do I create a new one calling it tor.test.duckdns.org? I've tried to add it at the bottom of the default one so above I have something that looks like this...

 

server {
	listen 443 ssl default_server;
	listen 80 default_server;
	root /config/www;
	index index.html index.htm index.php;

	server_name _;

...
}


server {
        listen 443 ssl;

        root /config/www;
        index index.html index.htm index.php;

        server_name tor.*;

        ssl_certificate /config/keys/letsencrypt/fullchain.pem;
        ssl_certificate_key /config/keys/letsencrypt/privkey.pem;
        ssl_dhparam /config/nginx/dhparams.pem;
        ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES12
8-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-R
SA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA25
6:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-
DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
        ssl_prefer_server_ciphers on;

        client_max_body_size 0;

...

}

But when trying to visit the webpage I'm getting this error. I've restarted my letsencrypt docker as well as rutorrent

 UMwjgNS.png

Link to comment
14 hours ago, bobokun said:

Sorry for so many questions, I'm having some issues with my config. Do I add the nginx config that you pasted into "appdata\letsencrypt\nginx\site-confs\default"

config file or do I create a new one calling it tor.test.duckdns.org? I've tried to add it at the bottom of the default one so above I have something that looks like this...

 


server {
	listen 443 ssl default_server;
	listen 80 default_server;
	root /config/www;
	index index.html index.htm index.php;

	server_name _;

...
}


server {
        listen 443 ssl;

        root /config/www;
        index index.html index.htm index.php;

        server_name tor.*;

        ssl_certificate /config/keys/letsencrypt/fullchain.pem;
        ssl_certificate_key /config/keys/letsencrypt/privkey.pem;
        ssl_dhparam /config/nginx/dhparams.pem;
        ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES12
8-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-R
SA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA25
6:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-
DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
        ssl_prefer_server_ciphers on;

        client_max_body_size 0;

...

}

But when trying to visit the webpage I'm getting this error. I've restarted my letsencrypt docker as well as rutorrent

 UMwjgNS.png

 

 

this looks good, means your nginx reverse proxy is working as expected.  Now you just have to fix your letsencrypt cert to allow for the new subdomain.

 

Edit your letsencrypt docker container and "tor" to the list of subdomains, see attachment

 

letsencrypt_snip.JPG

Link to comment
1 hour ago, assassinmunky said:

 

 

this looks good, means your nginx reverse proxy is working as expected.  Now you just have to fix your letsencrypt cert to allow for the new subdomain.

 

Edit your letsencrypt docker container and "tor" to the list of subdomains, see attachment

 

letsencrypt_snip.JPG

 

Hmm, seems like a problem with duckdns. Using the example test.duckdns.org, when setting up duckdns with letsencrypt the Domain name is (duckdns.org) and the Subdomains are (test). Adding tor to the subdomains will give me an error with letsencrypt logs.

Domain: tor.duckdns.org
Type: Connection
Detail: Timeout

I've tried adding in my subdomains (test,test.tor) but it didn't work either. I might need to go into the duckdns website and create a subdomain through there and it should work.

Link to comment
13 minutes ago, bobokun said:

 

Hmm, seems like a problem with duckdns. Using the example test.duckdns.org, when setting up duckdns with letsencrypt the Domain name is (duckdns.org) and the Subdomains are (test). Adding tor to the subdomains will give me an error with letsencrypt logs.


Domain: tor.duckdns.org
Type: Connection
Detail: Timeout

I've tried adding in my subdomains (test,test.tor) but it didn't work either. I might need to go into the duckdns website and create a subdomain through there and it should work.

 

that should not be necessary.  anything under your specific duckdns subdomain is already owned by you.  

 

lets say your subdomain is "mydomain":

www.mydomain.duckdns.org

tor.mydomain.duckdns.org

blah.mydomain.duckdns.org

 

These are all already owned by you.  

 

I'm not familiar with the duckdns/letsencrypt setup.  Is this all in one docker container? or do you have a separate container for duckdns and a separate container for letsencrypt?

Link to comment
 
Hmm, seems like a problem with duckdns. Using the example test.duckdns.org, when setting up duckdns with letsencrypt the Domain name is (duckdns.org) and the Subdomains are (test). Adding tor to the subdomains will give me an error with letsencrypt logs.
Domain: tor.duckdns.orgType: ConnectionDetail: Timeout

I've tried adding in my subdomains (test,test.tor) but it didn't work either. I might need to go into the duckdns website and create a subdomain through there and it should work.

Url should be the top domain that you have control over, ie. test.duckdns.org

Then the subdomains would be tor and whatever else you like
Link to comment
  • linuxserver.io changed the title to [DEPRECATED] Linuxserver.io - Rutorrent

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Restore formatting

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.