Jump to content

rcmpayne

Members
  • Posts

    121
  • Joined

  • Last visited

Everything posted by rcmpayne

  1. Beeping a brick right now! Ok, server hardware died so I ordered all new hardware including 3ware 9650se controller. Before I connected drives, I booted and updated 3ware controller to newest firmware and bios (support for 4tb drives). Put controller in jdbo mode. Controller bios now sees a single new drive correctly. Powered down and added all 8 drives. Booted and controller found all drives as jdbo. Booted in unraid and all drives connected to the controller are missing but unraid sees the drives. If you look closely, you can see the serial info for the drives are wrong. (see screenshots before and after). Two working drives, are connected to only 2 onboard SATA ports. Not sure what to do and scared to try something. Need urgent help. Sent from my Pixel 2 using Tapatalk
  2. I replaced the cables, power connectors and new power supply all with the same issue. The drives have power on house in the 6 year range and smart report shows lots of errors with them. Sure it's time to retire them. [emoji1] Sent from my SM-G920I using Tapatalk
  3. Ok all back and working. I added the bad drives back but the array would not start so I used the add-on to mount them separately out side the array and all my data was available. So I added the new red drives and did killed the parity. Everything is working now and just moving data from the bad drives back to the array using cp -v -r Thanks everyone. Sent from my SM-G920I using Tapatalk
  4. Haven't don't new config yet. I can pop the old drives back in if you want a config report to review Sent from my SM-G920I using Tapatalk
  5. I installed this plugin from community apps today (4hours ago) and had no issues. I dismissed that above popup Sent from my SM-G920I using Tapatalk
  6. Ok will give that a go now. The new drives are formatting in xfs but all others are in riserfs. Is this ok? Seems like xfs is the perfered method.
  7. I am running a second pre-clear on my new drives again as i thought that was the issue. Attaching a screenshot. I only have one parity drive so if i lost data its ok i guess. How do i get these new drives in?
  8. I have had two drives fail on unraid and just added two 3TB WD RED but after assigning them, i cant start the array "invalid config" Disk 3 shows missing bad 1TB. Replacing with 3TB red Disk 4 shows unassigned. Replacing with 3TB red Any ideas how i can get these two new drives assigned?
  9. I have Guacamole all setup but cant get it to connect RDP to a windows 10 VM hosted in Unraid 6. I can RDP the VM from my laptop without issue Mar 2 19:07:58 06dfe454288d guacd[1555]: Connection did not succeed Mar 2 19:08:01 06dfe454288d guacd[1557]: Protocol "rdp" selected Mar 2 19:08:01 06dfe454288d guacd[1557]: Connection ID is "$e99f75a0-8518-43dd-91c4-a13b36f116e4" Mar 2 19:08:01 06dfe454288d guacd[1557]: No security mode specified. Defaulting to RDP. Mar 2 19:08:01 06dfe454288d guacd[1557]: Loading keymap "base" Mar 2 19:08:01 06dfe454288d guacd[1557]: Loading keymap "en-us-qwerty" Mar 2 19:08:01 06dfe454288d guacd[1557]: Error connecting to RDP server Update After a bit more testing its my letsencrypt nginx docker thats causing the issue. if i connect without nginx it works using rdp auth but with nginx i get the following Mar 2 19:52:57 06dfe454288d guacd[1578]: Protocol "rdp" selected Mar 2 19:52:57 06dfe454288d guacd[1578]: Connection ID is "$3540a352-74c6-4c88-9e5e-ceae386c04e6" Mar 2 19:52:57 06dfe454288d guacd[1578]: Security mode: RDP Mar 2 19:52:57 06dfe454288d guacd[1578]: Loading keymap "base" Mar 2 19:52:57 06dfe454288d guacd[1578]: Loading keymap "en-us-qwerty" Mar 2 19:52:57 06dfe454288d guacd[1578]: Starting client Mar 2 19:52:57 06dfe454288d guacd[1578]: guacdr connected. Mar 2 19:52:57 06dfe454288d guacd[1578]: guacsnd connected. Mar 2 19:53:15 06dfe454288d guacd[1578]: Client disconnected Mar 2 19:53:15 06dfe454288d guacd[1578]: Client disconnected Here is my nginx config # redirect all traffic to https server { listen 80; server_name _; return 301 https://$host$request_uri; } server { listen 443 ssl; root /config/www; index index.html index.htm index.php; server_name rdp.*; ssl_certificate /config/keys/letsencrypt/fullchain.pem; ssl_certificate_key /config/keys/letsencrypt/privkey.pem; ssl_dhparam /config/nginx/dhparams.pem; ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA'; ssl_prefer_server_ciphers on; client_max_body_size 0; location / { auth_basic "Restricted"; auth_basic_user_file /config/nginx/.htpasswd; include /config/nginx/proxy.conf; proxy_pass http://192.168.0.100:8085; } } Update OK, i got it working. Here is the final nginx letsencrypt config file. server { listen 443 ssl; root /config/www; index index.html index.htm index.php; server_name rdp.*; ssl_certificate /config/keys/letsencrypt/fullchain.pem; ssl_certificate_key /config/keys/letsencrypt/privkey.pem; ssl_dhparam /config/nginx/dhparams.pem; ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA'; ssl_prefer_server_ciphers on; client_max_body_size 0; location / { auth_basic "Restricted"; auth_basic_user_file /config/nginx/.htpasswd; proxy_pass http://192.168.0.100:8085; proxy_buffering off; proxy_http_version 1.1; proxy_set_header X_Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header Upgrade $http_upgrade; proxy_set_header Connection $http_connection; access_log off; } }
  10. Ok thanks, last question. if i try to access something that i have not created (bla.ddnsdomain.com) i get "Your connection is not private" "NET:ERR_CERT_COMMON_NAME_INVALID". do we have a way to set a catch all in the file /config/nging/site-confs/default that it throws a 500 erorr or something?
  11. Thanks, seems i got it working for sab, sonarr, couchpatato, router but i cant get it to work for the unraid UI. it just keeps prompting for nginx password. server { listen 443 ssl; root /config/www; index index.html index.htm index.php; server_name server.*; ssl_certificate /config/keys/letsencrypt/fullchain.pem; ssl_certificate_key /config/keys/letsencrypt/privkey.pem; ssl_dhparam /config/nginx/dhparams.pem; ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA'; ssl_prefer_server_ciphers on; client_max_body_size 0; location / { auth_basic "Restricted"; auth_basic_user_file /config/nginx/.htpasswd; include /config/nginx/proxy.conf; proxy_pass http://192.168.0.100; } }
  12. Ok thanks, i will try your link now. Is your link a all in one docker?
  13. OK so i have nginx-proxy and letsencrypt-nginx-proxy-companion dockers configured but they keep failing to assign certificates to my sabnzbd docker. Seems like its a known issue due to some update that took place in December but the author has not updated the docker letsencrypt-nginx-proxy-companion Yet. Followed this: https://jamiemagee.co.uk/2016/03/28/setting-up-nginx-reverse-proxy-with-lets-encrypt-on-unraid/ Known issue: https://github.com/JrCs/docker-letsencrypt-nginx-proxy-companion/issues/134 and https://github.com/JrCs/docker-letsencrypt-nginx-proxy-companion/issues/131 Looking at the docker page, i dont see any thats taken the newest update yet. https://hub.docker.com/search/?isAutomated=0&isOfficial=0&page=1&pullCount=0&q=letsencrypt-nginx-proxy-companion&starCount=0
  14. Do you have any steps on doing this proxy setup? also if required can i move this thread to the correct sub forum?
  15. I have sonarr plugin installed from PhAzE Plugins and i wanted to enable SSL with a ssl certificate that i have. its a proper ca signed and i have a .cer, .key as well as the .pvk that Sonarr needs. In the blow wiki link, it says to run the httpcfg as the user which would be nobody. how do i go about adding this? do i just putty into the unraid server and run the below? i assume not as that would be the root account. Importing Load the certificate with httpcfg (comes with mono) with the user that runs Sonarr: httpcfg -add -port <SSL_PORT> -pvk yourdomain.pvk -cert yourdomain.cert Replace <SSL_PORT> with the SSL port you set in Sonarr. https://github.com/Sonarr/Sonarr/wiki/SSL
  16. Hello All, I am following https://lime-technology.com/forum/index.php?topic=37990.0 and http://lime-technology.com/wiki/index.php/Check_Disk_Filesystems to check a drive that is having some issues with removing files "cant delete files as its reporting read-only". I've installed the addon package to unraid 6 and its telling me that disk6 is in read-only mode. i just did a reiserfsck status from the UI while in maintenance mode and would like someone to have a look at the logs for me to suggest next steps. Do i start with xfs_repair next? Replaying journal: Replaying journal: Done. Reiserfs journal '/dev/md6' in blocks [18..8211]: 0 transactions replayed Checking internal tree.. bad_path: block 33143, pointer 94: The used space (4724) of the child block (293461816) is not equal to the (blocksize (4096) - free space (52) - header size (24)) bad_path: block 33143, pointer 95: The used space (3076) of the child block (289708992) is not equal to the (blocksize (4096) - free space (292) - header size (24)) bad_item: vpf-10570: block 273763154: The item header (0) has not cleaned flags. ... block 401732028: The level of the node (62764) is not correct, (1) expected the problem in the internal node occured (401732028), whole subtree is skipped block 535823329: The level of the node (2797) is not correct, (1) expected the problem in the internal node occured (535823329), whole subtree is skipped block 436359094: The level of the node (2) is not correct, (1) expected the problem in the internal node occured (436359094), whole subtree is skipped block 440777925: The level of the node (15356) is not correct, (1) expected the problem in the internal node occured (440777925), whole subtree is skipped vpf-10640: The on-disk and the correct bitmaps differs. server-smart-20161030-1832.zip
  17. +1 this should be a sticky or added to the vm setup guide. Adding a note as per my experience with this. I attempted to boot the vm and found this issue, so I stopped it and added the details within the XML file. However it would never boot after. Make sure you add the xml details before you boot the vm for the first time, or it won't boot the iso. 1. Create the VM for windows XM under "VMs" 2. In the setup of the VM make sure you remove the check next to "Start VM after creation" 3. Save the changes and edit the XML file to add the above snip. 4. Start the vm for the first time.
  18. Can the docker use plex pass? I don't see any mention of a username/password
  19. Why run them both? You wouldn't. I was just advising that the mysql and mariadb works using docker but not on the old plg plugins for some unknown reason. Due to popularity, I've picked mariadb.
  20. Using docker mysql and MariaDB works just fine. thanks
  21. rcmpayne

    L2TP Vpn?

    Thanks, I use PureVPN and or VyprVPN, however, for OpenVPN options the speeds are slow for me, so I am wanting to try other methods from my unraid server that these companies offer. Within OpenVPN client, I don't see any options to do anything other than with the .opvn config files.
  22. @sparklyballs, how do I get your headless install to use Kodi 16. Everything I try gets me to 14.2 when I use your repo. I have seen some folk's advise to set a version in the docker settings of the container, however, I can't find out what value I need. Can you post a screenshot if this is still the case? **Update So after looking around I found the variable in sparkly repo. https://hub.docker.com/r/sparklyballs/headless-kodi-isengard/~/dockerfile/ # set kodi checkout version as variable kodiCheckout=15.1-Isengard && \ On windows I attempt to use git to check out the V16 branch using the following, and it works. $ git clone git://github.com/xbmc/xbmc.gi $ git branch -r origin/Dharma origin/Eden origin/Eden-ATV2-iOS5 origin/Frodo origin/Frodo-ATV2-iOS6 origin/Gotham origin/Gotham_ios8 origin/HEAD -> origin/master origin/Helix origin/Helix-Android-x86 origin/Isengard origin/Isengard-iOS9 origin/Jarvis origin/master $ git checkout 16.0-Jarvis What I can't find is a working variable within the unraid docker UI that will override the default value within the Dockerfile. i assumed that all i need to do is add a value in the UI settings however, its not working Environment Name = kodiCheckout Environment Value = 16.0-Jarvis
  23. rcmpayne

    L2TP Vpn?

    bump, also curious
×
×
  • Create New...