Leaderboard

Popular Content

Showing content with the highest reputation on 09/07/17 in Posts

  1. are there any option not to ask for confirmation when marking profile as read?
    1 point
  2. Haha i dont mind. Maybe suggestions you get might help me with my issue too (fingers crossed)
    1 point
  3. Well, bad news... The MSI X399 Gaming Pro Carbon AC motherboard has no option in BIOS to enable SVM. Without that option, the kvm-amd module won't load saying 'Operation not supported' and logs 'kvm: disabled by bios' to syslog. Same issue on another MSI board: https://bugzilla.redhat.com/show_bug.cgi?id=1456273 (I can confirm my board also sets the SVMDIS+LOCK flag which is why kvm-amd is failing to load) I already reported this issue to MSI who has forwarded it on to their bios engineers. Will report back when I have a update.
    1 point
  4. Holy smokes. Thanks CHBMB for taking the time to write that out. I'll have time later this evening to thoroughly read through and attempt to apply what you've said. I think I have a better understanding from a brief glance. This is supposed to make the system more secure by limiting the amount of ports I'm opening. Post #521373... https://lime-technology.com/forum/index.php?topic=53542.msg521373#msg521373 ...should be a go-to post for super n00b questions like my own.
    1 point
  5. Let's look at the above as an example. location ^~ /plexpy/ Tells the webserver that this will be located at the server.com/plexpy address proxy_pass http://192.168.1.28:8181; include /config/nginx/proxy.conf; Tells nginx where to find the plexpy app and to use the proxy settings in the proxy.conf file proxy_bind $server_addr; proxy_set_header X-Forwarded-Host $server_name; proxy_set_header X-Forwarded-Ssl on; Tells plexpy to use some extra settings necessary to get this working. Don't worry about these, app specific settings can often be found with a bit of googling though. auth_basic "Restricted"; auth_basic_user_file /config/.htpasswd; Now to add password protection, you need to add the above lines to that config but you also need to create a .htpasswd file. There are instructions here in the readme or if you prefer you can use an online tool like this one. Copying the last line of chbmb:osQXeEdll4XFk to a file called .htpasswd and placing it in the /config folder (/mnt/user/appdata/nginx or something similar) Note whatever text editor you use (NOT NOTEPAD ON WINDOWS) must use linux line endings. If you want to use multiple users then just add a new line for each user. So the linuxserver .htpasswd may end up looking like this. username:hashedpassword Obviously this example below doesn't have real hashed passwords in... aptalca:weneedatokenyank asshopo:notanotheryankwhokeepswaving chbmb:theonlysaneone danioj:britabroaddownunder ironicbadger:gladbadgerbaitingisillegal j0nnymoe:toocoolforschool kode:phpninjamaster saarg:tokenswedishguy smdion:wethinkhesstillalivebutnotreallysure sparklyballs:grumpyoldman stark:anyexcusetowearleather squid:yumyumcouldbedinner xe:themannoonereallyknowsexists stark:anyexcusetowearleather So final "block" looks like this: location ^~ /plexpy/ { proxy_pass http://192.168.1.28:8181; include /config/nginx/proxy.conf; proxy_bind $server_addr; proxy_set_header X-Forwarded-Host $server_name; proxy_set_header X-Forwarded-Ssl on; auth_basic "Restricted"; auth_basic_user_file /config/.htpasswd; } No, you'd place .htpasswd in the /config folder. As shown in the example above. Yes it is, has more functionality, so is more complicated, essentially it's a pretty much fully blown webserver, rather than a single app that runs on a webserver. That's achievable and what this docker is designed for. Once you've done one or two apps, it kind of click. However you've got the above bit a little wrong. The whole point of this is so you DON'T open a ton of ports on your router. Just 80 & 443 both forwarded to your Unraid box. Then all communication with any app is proxied through the nginx container. The config out of the box will automatically forward all port 80 requests to 443, so all communication actually takes place over https and is encrypted. Now go and close those ports again! It's difficult to point at one single resource. We're working on something to try and make this a bit easier but, don't worry, we'll get you going. Just bear with it.
    1 point