keepitshut

Members
  • Posts

    43
  • Joined

  • Last visited

Everything posted by keepitshut

  1. 2018-03-03 19:41:49.812+0000: starting up libvirt version: 3.8.0, qemu version: 2.10.2, hostname: jx LC_ALL=C PATH=/bin:/sbin:/usr/bin:/usr/sbin HOME=/ QEMU_AUDIO_DRV=none /usr/local/sbin/qemu -name guest=Ubuntu,debug-threads=on -S -object secret,id=masterKey0,format=raw,file=/var/lib/libvirt/qemu/domain-6-Ubuntu/master-key.aes -machine pc-q35-2.10,accel=kvm,usb=off,dump-guest-core=off,mem-merge=off -cpu host -drive file=/usr/share/qemu/ovmf-x64/OVMF_CODE-pure-efi.fd,if=pflash,format=raw,unit=0,readonly=on -drive file=/etc/libvirt/qemu/nvram/a054925e-26c0-f812-dbd9-8d677594237f_VARS-pure-efi.fd,if=pflash,format=raw,unit=1 -m 2560 -realtime mlock=off -smp 1,sockets=1,cores=1,threads=1 -uuid a054925e-26c0-f812-dbd9-8d677594237f -no-user-config -nodefaults -chardev socket,id=charmonitor,path=/var/lib/libvirt/qemu/domain-6-Ubuntu/monitor.sock,server,nowait -mon chardev=charmonitor,id=monitor,mode=control -rtc base=utc,driftfix=slew -global kvm-pit.lost_tick_policy=delay -no-hpet -no-shutdown -boot strict=on -device pcie-root-port,port=0x10,chassis=1,id=pci.1,bus=pcie.0,multifunata0-0-0,id=sata0-0-0,bootindex=2 -netdev tap,fd=26,id=hostnet0,vhost=on,vhostfd=28 -device virtio-net-pci,netdev=hostnet0,id=net0,mac=52:54:00:54:19:45,bus=pci.1,addr=0x0 -chardev pty,id=charserial0 -device isa-serial,chardev=charserial0,id=serial0 -chardev socket,id=charchannel0,path=/var/lib/libvirt/qemu/channel/target/domain-6-Ubuntu/org.qemu.guest_agent.0,server,nowait -device virtserialport,bus=virtio-serial0.0,nr=1,chardev=charchannel0,id=channel0,name=org.qemu.guest_agent.0 -device usb-tablet,id=input0,bus=usb.0,port=1 -vnc 0.0.0.0:0,websocket=5700,password -k en-us -device qxl-vga,id=video0,ram_size=67108864,vram_size=67108864,vram64_size_mb=0,vgamem_mb=16,max_outputs=1,bus=pcie.0,addr=0x1 -device virtio-balloon-pci,id=balloon0,bus=pci.4,addr=0x0 -msg timestamp=on 2018-03-03 19:41:49.812+0000: Domain id=6 is tainted: high-privileges 2018-03-03 19:41:49.812+0000: Domain id=6 is tainted: host-cpu 2018-03-03T19:41:49.869747Z qemu-system-x86_64: -chardev pty,id=charserial0: char device redirected to /dev/pts/0 (label charserial0) These are the logs. I don't see anything out of the ordinary though
  2. Hi everyone, I have been trying to setup a Ubuntu server install as a VM. After creating the VM and launching the browser VNC, all I get is a black screen with "Guest has not initialised the display (yet)". HVM is enabled, but my hardware does not support IOMMU. Any idea whats causing this? Using Unraid 6.4.1 and Ubuntu Server 16.04 Thank you!
  3. Thanks for the reply! Oh I did not know about the limitation. My setup is rather simple, I have two main data drives. Sonarr is set up via docker with a path to media share and my downloads share. The media share spans both drives, while the download share is set to only use 1 drive. Does this mean hard linking is impossible for my setup? Thanks!
  4. Hi I saw that in 6.2, hard links are supported with user shares. But when I use sonarr and set it to use hardlinking, it seems to still end up copying the file instead of hard linking. Has anyone gotten this to work? Do I need to set up something for hardlinking to work? Thanks
  5. Are there any instructions to ensure a successful migration from the old docker container? Any specific things we should look out for when transferring the files? Thanks!
  6. Thanks for the reply but I figured it out. Turns out the keys generated were corrupted so I deleted them and rebooted. Thanks anyways!
  7. Hi I just updated to unraid 6.1.9 an hour back and I just found out that I am no longer able to access the server through ssh. I am however able to access it via telnet. SSH gives me a "connection refused" error. Any idea why SSH would suddenly stop working? PS: I was using port 44 for SSH before updating. After the update i tried both port 22 and 44 and neither worked. Thanks for any help!
  8. By the way, anyone getting such an error when attempting to load privoxy in the browser? Invalid header received from client.
  9. No security risk at all, intact it could be argued that having no port forward at all is more secure, it just generally means lower speeds. Sent from my SM-G900F using Tapatalk Funny how I get better speeds without port forwarding. Guess the impact of geographical location plays a bigger role. Thanks for the reply and the awesome docker mate
  10. Hi I was just wondering is it safe to use a server that does not enable port forwarding for PIA? I am able to get better speeds using a local/closer-to-home server, though it does not support port forwarding. However, does this pose some form of security-issue or a danger of leaking my IP? Thanks to anyone who is able to help
  11. Hi guys, trying to use this nginx docker as a reverse proxy for pydio. I can't seem to get sharing to work though, I keep getting 404ed and this is in my error log: "Primary script unknown" while reading response header from upstream, client: x.x.x.x, server: xxx, request: "POST /pydio/index.php? HTTP/1.1", upstream: "fastcgi://127.0.0.1:9000", host: "xxx", referrer: "https://xxx/pydio/settings/" My nginx config: location /pydio/ { proxy_pass https://192.168.0.101:444/; location ~ \.php$ { fastcgi_split_path_info ^(.+\.php)(/.+)$; # With php5-cgi alone: fastcgi_pass 127.0.0.1:9000; # With php5-fpm: #fastcgi_pass unix:/var/run/php5-fpm.sock; fastcgi_index index.php; include /etc/nginx/fastcgi_params; } } Any help would be appreciated. I suspect its something to do with the php and cgi thing, but I have no idea how to solve it
  12. hey man, i figured out the problem for mine. Mine was because my assets were being loaded over normal http and thus was being blocked by the browser. Not sure if it is the same for you, but should be worth checking out.
  13. Hi can I just check is there any reason why my nginx server has issues with serving up css files? I am trying to serve static sites generated by Hugo. I have an apache server that is behind nginx, and nginx is used as a reverse proxy. When I visit apache directly, the site displays correctly. But when I attempt to access it through nginx however, the site comes out completely unstyled. I tested the .css links inside the page's source and there are no issues, as in I am able to see the css directly. Its just for some reason the css does not render out. For the avoidance of doubt, I mainly use this nginx server just as a reverse proxy and for ssl encryption. This is the config i have for nginx: server { server_name xxx.me www.xxx.me; listen 443 ssl; root /config/www; index index.html index.htm index.php; ### Set Certificates ### ssl_certificate /certs/live/junxuan.me/fullchain.pem; ssl_certificate_key /certs/live/junxuan.me/privkey.pem; ### Add Diffie–Hellman key exchange ### ssl_dhparam /etc/ssl/certs/dhparam.pem; ### Disable SSL by enforcing TLS ### ssl_protocols TLSv1 TLSv1.1 TLSv1.2; ### Add some ciphers and reject weaker ones ### ssl_ciphers "EECDH+AESGCM:EDH+AESGCM:ECDHE-RSA-AES128-GCM-SHA256:AES256+EECDH:DHE-RSA-AES128-GCM-SHA256:AES256+EDH:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4"; ssl_prefer_server_ciphers on; ssl_session_cache shared:SSL:10m; ### Add HTTP Strict Transport Security ### add_header Strict-Transport-Security "max-age=63072000; includeSubdomains; preload"; add_header Front-End-Https on; ###Other Settings ### client_max_body_size 0m; location / { ### Proxy Pass Info ### proxy_pass http://192.168.0.101:8082/; <-- this is my apache server } } server { listen 80; server_name www.xxx.me; return 301 https://$server_name$request_uri; }
  14. Hi do you all intend to add lets encrypt support to this apache docker any time soon?
  15. Put the full address in URL and leave the subdomain as is or delete it URL is required but subdomain is optional Read the docker info page, it shows an example with a duckdns subdomain Thanks for the swift reply. I have tried it and in the log things seem to work fine. These are the last few lines of the log, above it are the apt-get commands. Creating virtual environment... Updating letsencrypt and virtual environment dependencies...... Requesting root privileges to run with virtualenv: ~/.local/share/letsencrypt/bin/letsencrypt certonly --standalone --standalone-supported-challenges tls-sni-01 --email [email protected] --agree-tos -d xxx.ddns.net IMPORTANT NOTES: - If you lose your account credentials, you can recover through e-mails sent to [email protected]. - Your account credentials have been saved in your Let's Encrypt configuration directory at /etc/letsencrypt. You should make a secure backup of this folder now. This configuration directory will also contain certificates and private keys obtained by Let's Encrypt so making regular backups of this folder is ideal. Jan 10 14:41:40 a1ad75f2ae87 syslog-ng[834]: syslog-ng starting up; version='3.5.3' But when I try to access my it through the webui it does not seem to work For reference, I was previously using apache as a reverse proxy so I am not too sure what I need to do to configure nginx.
  16. does this work with a subdomain only? I currently do not own a domain, but rely on noip to redirect I tried placing the full address in the subdomain name and it doesnt seem to work
  17. Is there an unraid specific guide as to how I can setup SSH for key-based access and secure settings so that I may expose SSH to WAN?
  18. Sorry for bumping this so late. So is there any guide as to how I can properly configure SSH without the plugin? I am currently logging in using a passwordless root account. Which is clearly very very insecure
  19. Hi everyone, I have overbyrne's SSH plugin installed, but I realised that I am unable to stop the SSH server from running. Everytime I press stop this message appears in the log "emhttp: run_cmd: invalid cmd: /etc/rc.d/rc.ssh stop" Any idea whats causing this and how I could fix it? Thanks
  20. I am using a reverse proxy on port 80, for my own convenience such that i can access things like sonarr using a /sonarr instead of port number. So I changed the port of unRAID to 8008. As to how I am running a VPN, I am using an OpenVPN docker container on my unraid and using viscosity to connect on my mac. Just as an FYI, everything works fine when i access using a local network. Issues only arise when attempting to connect via the internet.
  21. Hi all, I have been trying to access my unRAID server from my school through my VPN. Most things seem to work fine as I can connect to my sonarr webui(8989) and couchpotato(5050), but for some reason I can't seem to access the unRAID webui(8008) or my samba shares for some reason. Is there some protection against certain IP ranges that I am not aware of? Please help, thank you!
  22. After looking around, it seems that the fusion base image has been updated to v17 and includes OpenSSL updates. Any chance this docker will be updated to use it?
  23. Thanks for all the hard work! I just tried using CP with AHD torrent tracker and I am getting an SSL error. Any ideas how I can resolve it?
  24. Just checking in, are we recommended to update this through the docker or through the built in updater?