Jump to content

IamSpartacus

Members
  • Posts

    802
  • Joined

  • Last visited

Everything posted by IamSpartacus

  1. Nobody? I guess this isn't a widely used container.
  2. I've setup this docker and edited the advanced.yaml file. I have a fairly large Plex library (2,200 movies, 15,000 TV episodes). Is there anything that takes place in the background the first time this docker is run? What is the command to run in order to generate a test report so I can confirm whether or not my settings are correct? When I run 'docker exec nowshowing combinedreport -d -t' I get the following output: /usr/local/sbin/combinedreport: end of file reached (EOFError) advanced.yaml file below: --- email: title: 'New This Week' image: 'http://i.imgur.com/LNTSbFl.png' footer: 'Thanks for watching!' language: 'en' web: title_image: 'img/nowshowing.png' logo: 'img/logo.png' headline_title: 'Just added:' headliners: 'Laughs, Screams, Thrills, Entertainment' footer: 'Thanks for watching!' language: 'en' plex: plex_user_emails: 'no' mail: from: 'Plex Server' subject: 'New Releases' recipients_email: ['User Email'] recipients: ['Plex User Account'] report: interval: 7 report_type: 'both' email_report_time: '00 19 * * *' web_report_time: '00 19 * * *' extra_details: 'yes' test: 'enable'
  3. How does one force the Unifi NVR to get an IP address in the same LAN as the server running to the docker as opposed to the default docker0 network of 172.17.0.1 ? My NVR is getting 172.17.0.3 and thus can't find my cameras which are in the same VLAN as the server running the docker (10.0.10.0).
  4. When I replace the two --cap-add options with the --privileged I get the following: Unable to find image 'unifi-video:latest' locally docker: Error response from daemon: repository unifi-video not found: does not exist or no pull access. Yet a 'docker pull pducharme/unifi-video-controller' works fine. EDIT: Works fine if I use docker run instead of docker create.
  5. Are there any pre-requisites of unaware of to run the unifi-video docker? I ask because the volume mappings look very different from most of my Linuxserver.io dockers. I have my docker setup as follows on my Ubuntu Server: docker run \ --name unifi-video \ --cap-add SYS_ADMIN \ --cap-add DAC_READ_SEARCH \ -p 7443:7443 \ -p 7445:7445 \ -p 7446:7446 \ -p 7447:7447 \ -p 7080:7080 \ -p 6666:6666 \ -v /docker/containers/unifi-video/config:/var/lib/unifi-video \ -v /mnt/nfs/nvr/unraid01_nvr/videos:/usr/lib/unifi-video/data/videos \ -v /mnt/nfs/nvr/unraid01_nvr/logs:/var/log/unifi-video \ -e TZ=America/New_York \ -e PUID=1000 \ -e PGID=1000 \ -e DEBUG=1 \ pducharme/unifi-video-controller Yet I can't access it via web browser and it doesn't create a system.properties file. The following is the output that displays following the docker run command: 2017-03-29 17:15:31.143639 [info] PUID defined as '1000' 2017-03-29 17:15:31.345583 [info] PGID defined as '1000' 2017-03-29 17:15:31.408949 [info] Permissions already set for volume mappings Starting unifi-video... [debug] Running unifi-video service with --debug. Java Runtime: /usr/lib/jvm/java-8-openjdk-amd64/jre JSVC: /usr/bin/jsvc JVM options: -Dav.tempdir=/var/cache/unifi-video -Djava.security.egd=file:/dev/./urandom -Xmx2075M -Djava.library.path=/usr/lib/unifi-video/lib -Djava.awt.headless=true -Dfile.encoding=UTF-8 -Dcom.sun.management.jmxremote -Dcom.sun.management.jmxremote.ssl=false -Dcom.sun.management.jmxremote.authenticate=false -Dcom.sun.management.jmxremote.port=7654 -Djava.rmi.server.hostname=172.17.0.11 JSVC options: -cwd /usr/lib/unifi-video -debug -user unifi-video -home /usr/lib/jvm/java-8-openjdk-amd64/jre -cp /usr/share/java/commons-daemon.jar:/usr/lib/unifi-video/lib/airvision.jar -pidfile /var/run/unifi-video/unifi-video.pid -procname unifi-video -Dav.tempdir=/var/cache/unifi-video -Djava.security.egd=file:/dev/./urandom -Xmx2075M -Djava.library.path=/usr/lib/unifi-video/lib -Djava.awt.headless=true -Dfile.encoding=UTF-8 -Dcom.sun.management.jmxremote -Dcom.sun.management.jmxremote.ssl=false -Dcom.sun.management.jmxremote.authenticate=false -Dcom.sun.management.jmxremote.port=7654 -Djava.rmi.server.hostname=172.17.0.11 mount: tmpfs is write-protected, mounting read-only mount: cannot mount tmpfs read-only done.
  6. Awesome. So your image is up to date with version 3.6.3? I only ask because your notes in the OP only show it being updated to 3.6.1.
  7. How often is the UniFi Video docker image updated? I'm about to setup a few cameras in my house and want to ensure that I once I setup my controller software, I do so with a repository that is consistently updated.
  8. As long as I can run it in the CLI for testing purposes the location doesn't really matter.
  9. I know that iperf3 comes with Nerdtools but is there anyway to manually install iperf? I need to run some iperf testing with ESXi which only supports iperf.
  10. I know this is out of the per view of this docker specifically since it's more iCal related but I figure maybe someone using the Sonarr calendar has figured this out. Has anyone figured out a way to access their Sonarr iCal Calendar using authentication?
  11. /config/logs folder is empty. Here is the container log: Brought to you by linuxserver.io We gratefully accept donations at: https://www.linuxserver.io/index.php/donations/ ------------------------------------- GID/UID ------------------------------------- User uid: 1000 User gid: 1000 ------------------------------------- [cont-init.d] 10-adduser: exited 0. [cont-init.d] 20-config: executing... [cont-init.d] 20-config: exited 0. [cont-init.d] 30-keygen: executing... using keys found in /config/keys [cont-init.d] 30-keygen: exited 0. [cont-init.d] 50-config: executing... 2048 bit DH parameters present SUBDOMAINS entered, processing Sub-domains processed are: -d www.MYDOMAIN -d requests.MYDOMAIN <-------------------------------------------------> <-------------------------------------------------> cronjob running on Wed Dec 7 19:45:01 EST 2016 Running certbot renew ------------------------------------------------------------------------------- Processing /etc/letsencrypt/renewal/MYDOMAIN.conf ------------------------------------------------------------------------------- The following certs are not due for renewal yet: /etc/letsencrypt/live/MYDOMAIN/fullchain.pem (skipped) No renewals were attempted. 2016-12-07 19:45:02,231 fail2ban.server [258]: INFO Starting Fail2ban v0.9.4 2016-12-07 19:45:02,231 fail2ban.server [258]: INFO Starting in daemon mode [cont-init.d] 50-config: exited 0. [cont-init.d] done. [services.d] starting services [services.d] done. EDIT: Found the issue. It was the httpS under location /. Had to remove the S.
  12. I've taken out my URLBASE for PlexRequests and confirmed it is now accessed via IP:3000 (no longer /requests). I've taken out any reference to mydomain.com/requests in 'default.' I've added a file named 'requests' in the same folder as default containing the following: server { listen 80; server_name requests.MYDOMAIN.COM; return 301 https://$server_name$request_uri; } server { listen 443 ssl; server_name requests.MYDOMAIN.COM; root /config/www; index index.html index.htm index.php; ###SSL Certificates ssl_certificate /config/keys/letsencrypt/fullchain.pem; ssl_certificate_key /config/keys/letsencrypt/privkey.pem; ###Diffie–Hellman key exchange ### ssl_dhparam /config/nginx/dhparams.pem; ###SSL Ciphers ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA'; ###Extra Settings### ssl_prefer_server_ciphers on; ssl_session_cache shared:SSL:10m; ### Add HTTP Strict Transport Security ### add_header Strict-Transport-Security "max-age=63072000; includeSubdomains"; add_header Front-End-Https on; client_max_body_size 0; location / { proxy_pass https://10.0.10.26:3000/; } } Still getting 502 Bad Gateway. Am I missing something in my config or placing the 'requests' file in the wrong location?
  13. Save this as requests in the same folder as default. server { listen 80; server_name requests.server.com; return 301 https://$server_name$request_uri; } server { listen 443 ssl; server_name requests.server.com; root /config/www; index index.html index.htm index.php; ###SSL Certificates ssl_certificate /config/keys/letsencrypt/fullchain.pem; ssl_certificate_key /config/keys/letsencrypt/privkey.pem; ###Diffie–Hellman key exchange ### ssl_dhparam /config/nginx/dhparams.pem; ###SSL Ciphers ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA'; ###Extra Settings### ssl_prefer_server_ciphers on; ssl_session_cache shared:SSL:10m; ### Add HTTP Strict Transport Security ### add_header Strict-Transport-Security "max-age=63072000; includeSubdomains"; add_header Front-End-Https on; client_max_body_size 0; location / { proxy_pass https://192.168.0.1:3000/; } } Alternatively, paste this into default to access plexrequests at server.com/requests (You will need to set the URLBASE to /requests) location /requests { proxy_pass http://192.168.0.1:3000/requests; include /config/nginx/proxy.conf; } Obviously for both you'll need to change the IP address +/- port The second method works probably because I already had the URLBASE set for PlexRequests to /requests. The first method gets me a 502 Bad Gateway. I'm guessing this is because my URLBASE is set?
  14. Just got this docker setup for my domain, real simple thanks guys. However, I have no experience with nginx (coming from Apache docker). Can someone point me to a good reference for how to configure this docker to redirect say my requests.domain.com to my PlexRequests docker?
  15. No fundamental reason why they couldn't be that I'm aware of It could be more of an endpoint problem than an rsync problem. Can you display the commands you are using? I've tried both of the following and get the same error regardless. Running the commands locally in the console works fine. rsync -avz --delete -e ssh '[email protected]:/mnt/user/Movies/' '/mnt/user/Movies' rsync -avz --delete '[email protected]:/mnt/user/Movies/' '/mnt/user/Movies' EDIT: I'm realizing now my issue is the SSH password. I need to figure out how to automate the SSH connection without having to enter the password.
  16. Can rsyncs be run using this plugin? I get the following errors when I try to. rsync: connection unexpectedly closed (0 bytes received so far) [Receiver] rsync error: unexplained error (code 255) at io.c(226) [Receiver=3.1.2]
  17. Annnnnnnd I'm golden . Thanks guys for talking me through this one it was really beginning to become an annoyance haha.
  18. That was it! Working fine now. Do you think I'm ok to copy all other config data over from my previous docker other than my ovpn directory?
  19. Yes, that is the user that matches the PUID=1000 that I have set for all my Dockers. You are correct. I just checked this on PIA.com and it's port 1197. Let me give that a shot.
  20. ok so two issues spring out at me, firstly the cert and pem are for the "strong" variant as in 4096 vs 2048, so unless you specify STTRONG_CERTS=yes then there is your first issue, i can only assume you copied these files here manually? or had switched from having strong certs to not, your docker create command certainly defined strong certs as no. the second issue is, where is your ovpn file?, again this should be auto created in that folder, very odd that its missing, have you deleted this perhaps?. so to fix this firstly stop the container, and make sure you dont have any other vpn dockers writing to the same folder, once your sure of this then simply delete all files in /config/openvpn, then start the container, you should then see the crt, pem, conf and ovpn file appear in that folder, if not then check the supervisord.log file again and post back here. The opvn file missing was just a copy paste issue on my part, I just missed that part of the screen grab. I fixed it in my previous post. As for the 4096, I am indeed using the STRONG_CERTS=yes variable. Should I just try removing the variable and see if I have better luck?
  21. ok something odd is going on here, it looks like you have a mismatch between the certs and the port your connecting on, this shouldnt happen as the image has both the ovpn and certs included. ok can you please do a ls -al on your /config/openvpn folder and post the results, i want to see what files are in there., also can you post the contents of the ovpn file located in the same folder, Here you go. ls -la /docker/containers/delugevpn/config/openvpn total 24 drwxrwxrwx 2 spe spe 4096 Sep 8 11:48 . drwxrwxr-x 3 spe spe 4096 Sep 8 11:48 .. -rwxrwxrwx 1 spe spe 2719 Sep 8 11:48 ca.rsa.4096.crt -rwxrwxrwx 1 spe spe 20 Sep 8 11:48 credentials.conf -rwxrwxrwx 1 spe spe 1214 Sep 8 11:48 crl.rsa.4096.pem -rwxrwxrwx 1 spe spe 240 Sep 8 11:48 openvpn.ovpn
  22. Completely deleted the container, image, and directory. Then re-created the docker again which downloaded a fresh image. Still no dice. This is what I'm getting. 2016-09-08 11:48:48,343 DEBG 'start-script' stdout output: Thu Sep 8 11:48:48 2016 TLS Error: TLS object -> incoming plaintext read error Thu Sep 8 11:48:48 2016 TLS Error: TLS handshake failed Thu Sep 8 11:48:48 2016 SIGUSR1[soft,tls-error] received, process restarting 2016-09-08 11:48:50,346 DEBG 'start-script' stdout output: Thu Sep 8 11:48:50 2016 UDPv4 link local: [undef] Thu Sep 8 11:48:50 2016 UDPv4 link remote: [AF_INET]66.55.144.249:1198 2016-09-08 11:48:50,350 DEBG 'start-script' stdout output: Thu Sep 8 11:48:50 2016 WARNING: file 'credentials.conf' is group or others accessible 2016-09-08 11:48:50,363 DEBG 'start-script' stdout output: Thu Sep 8 11:48:50 2016 VERIFY ERROR: depth=0, error=unable to get local issuer certificate: C=US, ST=CA, L=LosAngeles, O=Private Internet Access, OU=Private Internet Access, CN=fbcdd2db3aed3ca636064dcd947f98b4, name=fbcdd2db3aed3ca636064dcd947f98b4
×
×
  • Create New...