Jump to content

Brettv

Members
  • Posts

    106
  • Joined

  • Last visited

Posts posted by Brettv

  1. Just thought i would add in some more info, in case others have a case like mine

     

    I initially said my hosting / domain provider didnt have an API for DNS. That is because i didnt understand what cloudfare was. 

     

    So, for anyone who isnt aware, you can signup for a free cloudfare account, change your nameservers to point to cloudfares, and then use the cloudfare API to auto generate certs with the dns challenge. 

     

    This is what i have setup at the moment, and hope to do in the future once/if the docker is updated to use the dns api scripts. 

     

     

  2. Hi All

    So i am finally back up and running. 

    A trap that i also found myself in was my ISP also changing me to a new static IP address. (i suspect maybe due to all the port 80 hits?) Not sure, but it took me forever to figure this out, as my IP has not changed in years. 

     

    I installed the nginx docker. 

    Copied over my config files from the letsencrypt config folder

    Used - docker exec -it letsencrypt /bin/bash/ 

    to get into the letsencrypt container so i could use certbot

    I then used a certbot command to manually obtain certificates for my domains (similar to what is posted here https://serverfault.com/questions/750902/how-to-use-lets-encrypt-dns-challenge-validation)

     

    Note this method does not use the API, you are required to log into your hosting and manually add in TXT records to your DNS zone editor. 

     

    Once that was complete, i copied out the 4 files (from the archive folder not the symlinks) and pasted them into my config folder on my cache drive where i could access them. 

     

    I then created a letsencrypt folder under my nginx/keys folder (so it looks like /nginx/keys/letsencrypt)

    Then i copied the fullchain.pem and privkey.pem files that were created by certbot there. 

     

    I then stopped the letsencrypt container, and started the nginx container and it seemed to work / pickup where i had left. 

     

    This did involve some trial and error, but that is mainly because i am not very familiar with what i am doing. 

     

    In my case, i will need to manually renew the certs and repeat the same procedure in 3 months, but hopefully by then a solution to TLS is found. 

     

    Cheers

    Brett

  3. Hi All, 

    I have been able to bash into the container and manually obtain certs with certbot and adding the DNS entries manually, as my domain provider doesnt have an API. 

    With the certs that are generated, i copied them into the letsencrypt folder, where the config files point. However, that doesnt seem to be enough, and i must still be missing a step. Restarting the container deletes the certs as expected. 

     

    Can anyone shed any light on what i might be missing?

  4. 8 minutes ago, Earache said:

    I'm trying to use my own domain (namecheap) but either I setup the DNS wrong or I'm missing something.

    I have my docker on seperate IPs (example 192.168.1.4, .5,.6 etc) and I'm not sure if this is causing the issue or not.  I have ports forwarded properly.   If I run a dns lookup for the subdomain.domain I see my public IP, but I'm getting this error in the log:

     

    Failed authorization procedure. subdomain.domain (http-01): urn:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://subdomain.domain/.well-known/acme-challenge/o9FHDJfbOQWeotQxma9kLk-AT5iRiBRyXXNKHn5zvgQ: Timeout, subdomain.domain (http-01): urn:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://subdomain.domain/.well-known/acme-challenge/mKVzhGyDzD0_QHj3YQ0fA4VW9tykyzkvdees4r9nTWw: Timeout, subdomain.domain (http-01): urn:acme:error:connection :: The server could not connect to the client to verify the domain :: Fetching http://subdomain.domain/.well-known/acme-challenge/jtizzEhlv4utMnBqMCauCIrR48_gkzx7kuak5JaWZH0: Timeout
    IMPORTANT NOTES:
    - The following errors were reported by the server:

    Domain: subdomain.domain
    Type: connection
    Detail: Fetching
    http://subdomain.domain/.well-known/acme-challenge/o9FHDJfbOQWeotQxma9kLk-AT5iRiBRyXXNKHn5zvgQ:
    Timeout

    Domain: subdomain.domain
    Type: connection
    Detail: Fetching
    http://subdomain.domain/.well-known/acme-challenge/mKVzhGyDzD0_QHj3YQ0fA4VW9tykyzkvdees4r9nTWw:
    Timeout

    Domain: subdomain.domain
    Type: connection
    Detail: Fetching
    http://subdomain.domain/.well-known/acme-challenge/jtizzEhlv4utMnBqMCauCIrR48_gkzx7kuak5JaWZH0:
    Timeout

    To fix these errors, please make sure that your domain name was
    entered correctly and the DNS A/AAAA record(s) for that domain
    contain(s) the right IP address. Additionally, please check that
    your computer has a publicly routable IP address and that no
    firewalls are preventing the server from communicating with the
    client. If you're using the webroot plugin, you should also verify
    that you are serving files from the webroot path you provided.
    - Your account credentials have been saved in your Certbot
    configuration directory at /etc/letsencrypt. You should make a
    secure backup of this folder now. This configuration directory will
    also contain certificates and private keys obtained by Certbot so
    making regular backups of this folder is ideal.
    ERROR: Cert does not exist! Please see the validation error above. The issue may be due to incorrect dns or port forwarding settings. Please fix your settings and recreate the container

     

    On namecheap I have every subdomain as A +Dynamic DNS Record (using their DNS Client to update the ip). I'm really stumped.

     

    Im getting the same, i believe my ISP is blocking port 80, which is causing the timeout. 

  5. Hi Team,

    It seems as though, after the latest docker update booksonic is now getting 500 internal server errors. 

    I tried deleting my config, container etc and reinstalling, but am still having the same problem. Here is an excerpt from my log with the error

     

    at org.eclipse.jetty.server.Dispatcher.error(Dispatcher.java:81)
    at org.eclipse.jetty.server.handler.ErrorHandler.doError(ErrorHandler.java:119)
    at org.eclipse.jetty.server.handler.ErrorHandler.handle(ErrorHandler.java:78)
    at org.eclipse.jetty.server.Response.sendError(Response.java:655)
    at org.eclipse.jetty.server.handler.AbstractHandler.doError(AbstractHandler.java:100)
    at org.eclipse.jetty.server.handler.ContextHandler.doHandle(ContextHandler.java:1247)
    at org.eclipse.jetty.server.handler.ScopedHandler.nextScope(ScopedHandler.java:168)
    at org.eclipse.jetty.servlet.ServletHandler.doScope(ServletHandler.java:473)
    at org.eclipse.jetty.server.session.SessionHandler.doScope(SessionHandler.java:1564)
    at org.eclipse.jetty.server.handler.ScopedHandler.nextScope(ScopedHandler.java:166)
    at org.eclipse.jetty.server.handler.ContextHandler.doScope(ContextHandler.java:1155)
    at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:141)
    at org.eclipse.jetty.server.handler.ContextHandlerCollection.handle(ContextHandlerCollection.java:219)
    at org.eclipse.jetty.server.handler.HandlerCollection.handle(HandlerCollection.java:126)
    at org.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:132)
    at org.eclipse.jetty.server.Server.handle(Server.java:564)
    at org.eclipse.jetty.server.HttpChannel.handle(HttpChannel.java:358)
    at org.eclipse.jetty.server.HttpConnection.onFillable(HttpConnection.java:251)
    at org.eclipse.jetty.io.AbstractConnection$ReadCallback.succeeded(AbstractConnection.java:279)
    at org.eclipse.jetty.io.FillInterest.fillable(FillInterest.java:110)
    at org.eclipse.jetty.io.ChannelEndPoint$2.run(ChannelEndPoint.java:124)
    at org.eclipse.jetty.util.thread.Invocable.invokePreferred(Invocable.java:128)
    at org.eclipse.jetty.util.thread.Invocable$InvocableExecutor.invoke(Invocable.java:222)
    at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.doProduce(EatWhatYouKill.java:294)
    at org.eclipse.jetty.util.thread.strategy.EatWhatYouKill.run(EatWhatYouKill.java:199)
    at org.eclipse.jetty.util.thread.QueuedThreadPool.runJob(QueuedThreadPool.java:672)
    at org.eclipse.jetty.util.thread.QueuedThreadPool$2.run(QueuedThreadPool.java:590)
    at java.lang.Thread.run(Thread.java:748)
    Caused by:
    java.lang.NullPointerException
    at org.apache.jasper.compiler.Validator$ValidateVisitor.<init>(Validator.java:515)
    at org.apache.jasper.compiler.Validator.validateExDirectives(Validator.java:1853)
    at org.apache.jasper.compiler.Compiler.generateJava(Compiler.java:219)
    at org.apache.jasper.compiler.Compiler.compile(Compiler.java:372)
    at org.apache.jasper.compiler.Compiler.compile(Compiler.java:349)
    at org.apache.jasper.compiler.Compiler.compile(Compiler.java:333)
    at org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:600)
    at org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:368)
    at org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:385)
    at org.apache.jasper.servlet.JspServlet.service(JspServlet.java:329)
    at org.eclipse.jetty.jsp.JettyJspServlet.service(JettyJspServlet.java:112)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:790)
    at org.eclipse.jetty.servlet.ServletHolder.handle(ServletHolder.java:833)
    at org.eclipse.jetty.servlet.ServletHandler.doHandle(ServletHandler.java:535)
    at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:143)
    at org.eclipse.jetty.security.SecurityHandler.handle(SecurityHandler.java:566)
    at org.eclipse.jetty.server.handler.HandlerWrapper.handle(HandlerWrapper.java:132)
    at org.eclipse.jetty.server.handler.ScopedHandler.nextHandle(ScopedHandler.java:190)
    at org.eclipse.jetty.server.session.SessionHandler.doHandle(SessionHandler.java:1595)
    at org.eclipse.jetty.server.handler.ScopedHandler.nextHandle(ScopedHandler.java:188)
    at org.eclipse.jetty.server.handler.ContextHandler.doHandle(ContextHandler.java:1253)
    at org.eclipse.jetty.server.handler.ScopedHandler.nextScope(ScopedHandler.java:168)
    at org.eclipse.jetty.servlet.ServletHandler.doScope(ServletHandler.java:473)
    at org.eclipse.jetty.server.session.SessionHandler.doScope(SessionHandler.java:1564)
    at org.eclipse.jetty.server.handler.ScopedHandler.nextScope(ScopedHandler.java:166)
    at org.eclipse.jetty.server.handler.ContextHandler.doScope(ContextHandler.java:1155)
    at org.eclipse.jetty.server.handler.ScopedHandler.handle(ScopedHandler.java:141)
    at org.eclipse.jetty.server.Dispatcher.forward(Dispatcher.java:203)
    at org.eclipse.jetty.server.Dispatcher.error(Dispatcher.java:81)

  6. Hi all,

    Trying to get this going, however am running into the following problem. I have port 443 forwarded in my router. However something tells me it may not be working.

     

    Any ideas?

     

     

     

    *** Running /etc/my_init.d/00_regen_ssh_host_keys.sh...

    *** Running /etc/my_init.d/firstrun.sh...

    Using existing nginx.conf

    Using existing nginx-fpm.conf

    Using existing site config

    Using existing landing page

    Using existing jail.local

    Using existing fail2ban filters

    SUBDOMAINS entered, processing

    Sub-domains processed are: -d www.XXXXXXXXX.duckdns.org

    2048 bit DH parameters present

    Generating new certificate

    WARNING: The standalone specific supported challenges flag is deprecated.

     

    Please use the --preferred-challenges flag instead.

    Saving debug log to /var/log/letsencrypt/letsencrypt.log

    Starting new HTTPS connection (1): acme-v01.api.letsencrypt.org

    Obtaining a new certificate

    An unexpected error occurred:

     

    The server experienced an internal error

     

    Please see the logfiles in /var/log/letsencrypt for more details.

    /etc/my_init.d/firstrun.sh: line 138: cd: /config/keys: No such file or directory

    Error opening input file cert.pem

     

    cert.pem: No such file or directory

    * Starting nginx nginx

    ...fail!

    * Starting authentication failure monitor fail2ban

    ERROR No file(s) found for glob /config/log/nginx/error.log

     

    ERROR Failed during configuration: Have not found any log file for nginx-http-auth jail

     

    ...fail!

    *** Running /etc/rc.local...

    *** Booting runit daemon...

    *** Runit started as PID 105

    Oct 31 18:16:02 3e2758b2dd51 syslog-ng[112]: syslog-ng starting up; version='3.5.3'

     

    Oct 31 18:17:01 3e2758b2dd51 /USR/SBIN/CRON[124]: (root) CMD ( cd / && run-parts --report /etc/cron.hourly)

  7. hmm, i still cant seem to play FLAC.

     

    Also, everytime i hit check for updates for docker, it says your containers have updates. So i update them, hit check again and the same thing happens.

     

    I have removed all containers and images and deleted the config folders and rebooted, to try and start fresh, but the same thing keeps happening.

     

    (Im using deluge, madsonic and libresonic (not at the same time))

     

    Ive also CHmod the whole folder to 777 to see if it was a permission problem, but that didnt help either.

     

    Any ideas what might be going wrong?

  8. Hi guys,

    I completely reinstalled the docker (removed the folder etc) and its now working.

    I'll keep using it over the coming days and let you know how it goes.

     

    Thanks everyone for their help and suggestions.

     

    Cheers,

    Brett

     

     

×
×
  • Create New...